Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
driverfixwebdl-8986694551.exe

Overview

General Information

Sample Name:driverfixwebdl-8986694551.exe
Analysis ID:648963
MD5:bb1d489eb833e8ea9c35ae9ab043e619
SHA1:7a0c432b79c2e723c14f0d721a2dee3d29a29299
SHA256:0b252685009906aa54b8bc36fa8cb3322a59badfcc5853fc60bfdf2914ee2f0c
Infos:

Detection

Score:32
Range:0 - 100
Whitelisted:false
Confidence:0%

Compliance

Score:5
Range:0 - 100

Signatures

Queries sensitive service information (via WMI, MSSMBios_RawSMBiosTables, often done to detect sandboxes)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Uses insecure TLS / SSL version for HTTPS connection
EXE planting / hijacking vulnerabilities found
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
PE file contains more sections than normal
Contains functionality to retrieve information about pressed keystrokes
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to shutdown / reboot the system
PE file contains sections with non-standard names
Found potential string decryption / allocating functions
Contains functionality to communicate with device drivers
Found dropped PE file which has not been started or loaded
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
DLL planting / hijacking vulnerabilities found
Sample file is different than original file name gathered from version info
Installs a global mouse hook
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to detect sandboxes (mouse cursor move detection)

Classification

Analysis Advice

Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample may be VM or Sandbox-aware, try analysis on a native machine
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample searches for specific file, try point organization specific fake files to the analysis machine
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is start
  • driverfixwebdl-8986694551.exe (PID: 6852 cmdline: "C:\Users\user\Desktop\driverfixwebdl-8986694551.exe" MD5: BB1D489EB833E8EA9C35AE9AB043E619)
    • cmd.exe (PID: 4076 cmdline: cmd /C tasklist /FI "IMAGENAME eq DriverFix.exe" > C:\Users\user\AppData\Local\Temp\IsProcessActive.txt MD5: 4943BA1A9B41D69643F69685E35B2943)
      • conhost.exe (PID: 7920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
      • tasklist.exe (PID: 3672 cmdline: tasklist /FI "IMAGENAME eq DriverFix.exe" MD5: F8D74B8779B1C59977779109410C8F4F)
    • DriverFix.exe (PID: 6388 cmdline: "C:\Program Files (x86)\DriverFix\DriverFix.exe" -wait 0 MD5: A1BD982107C6435DFE7E0199A1BE7570)
  • DriverFix.exe (PID: 8092 cmdline: "C:\Program Files (x86)\DriverFix\DriverFix.exe" MD5: A1BD982107C6435DFE7E0199A1BE7570)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Program Files (x86)\DriverFix\dwc.dllJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    C:\Program Files (x86)\DriverFix\dwc.dllJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      C:\Program Files (x86)\DriverFix\DriverFix.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        C:\Program Files (x86)\DriverFix\DriverFix.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          SourceRuleDescriptionAuthorStrings
          0000000E.00000001.2288434498.0000000000401000.00000020.00000001.01000000.00000013.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
            0000000E.00000000.2255460708.0000000000401000.00000020.00000001.01000000.00000013.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                0000000F.00000001.2375221858.0000000000401000.00000020.00000001.01000000.00000013.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                  0000000F.00000000.2315108850.0000000000401000.00000020.00000001.01000000.00000013.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                    Click to see the 1 entries
                    SourceRuleDescriptionAuthorStrings
                    15.2.DriverFix.exe.2440000.1.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeEXE: cmd.exeJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: LINKINFO.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: USP10.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: FLTLIB.DLLJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: VERSION.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: ntshrui.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: SHFOLDER.DLLJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: cscapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: CLDAPI.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: RichEd20.DLLJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: msls31.dllJump to behavior

                      Compliance

                      barindex
                      Source: unknownHTTPS traffic detected: 166.78.85.190:443 -> 192.168.2.3:49842 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 166.78.85.190:443 -> 192.168.2.3:49841 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 18.205.82.188:443 -> 192.168.2.3:49843 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 52.207.156.224:443 -> 192.168.2.3:49852 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 18.205.82.188:443 -> 192.168.2.3:49853 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 52.207.156.224:443 -> 192.168.2.3:49854 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 18.205.82.188:443 -> 192.168.2.3:49855 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 166.78.85.190:443 -> 192.168.2.3:49856 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 166.78.85.190:443 -> 192.168.2.3:49857 version: TLS 1.0
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeEXE: cmd.exeJump to behavior
                      Source: driverfixwebdl-8986694551.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: LINKINFO.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: USP10.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: FLTLIB.DLLJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: VERSION.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: ntshrui.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: SHFOLDER.DLLJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: cscapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: CLDAPI.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: RichEd20.DLLJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDLL: msls31.dllJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeWindow detected: Install >Welcome to the DriverFix Setup WizardThe setup wizard will guide you through the installation of DriverFix.Click 'Install' to start the installation and scan your computer (recommended).By clicking 'Install' you agree and accept our license agreement privacy policy and to install DriverFix.Installation cannot be stopped once startedView license agreementView privacy policySelect Your Language:English
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\InstallationPixel.txtJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\InstallationPixel.txtJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DriverFix_is1Jump to behavior
                      Source: driverfixwebdl-8986694551.exeStatic PE information: certificate valid
                      Source: driverfixwebdl-8986694551.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: C:\REI_WS2\NsisPlugins\WmiInspector\Release\WmiInspector.pdb source: driverfixwebdl-8986694551.exe, 00000002.00000002.2337332301.0000000002944000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: C:\Projects\dfenc\Release\dfenc.pdb source: DriverFix.exe, 0000000F.00000002.2830616447.0000000071EFD000.00000002.00000001.01000000.00000015.sdmp
                      Source: Binary string: C:\REI_WS2\NsisPlugins\WmiInspector\Release\WmiInspector.pdb00 source: driverfixwebdl-8986694551.exe, 00000002.00000002.2337332301.0000000002944000.00000004.00000800.00020000.00000000.sdmp
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\user\AppDataJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\user\AppData\Local\Temp\nsg97A3Jump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\user\AppData\Local\Temp\nsg97A3\OFL.txtJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\userJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_00406436 FindFirstFileW,FindClose,2_2_00406436
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_00406DFC DeleteFileW,CloseHandle,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00406DFC
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_00402E18 FindFirstFileW,2_2_00402E18
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_02460F70 FindFirstFileA,FindClose,15_2_02460F70
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024CC2E8 FindNextFileW,GetLastError,FindClose,FindFirstFileW,GetLastError,15_2_024CC2E8
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024CC030 FindFirstFileW,FindClose,15_2_024CC030
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0244A0F4 FindFirstFileA,GetLastError,15_2_0244A0F4
                      Source: unknownHTTPS traffic detected: 166.78.85.190:443 -> 192.168.2.3:49842 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 166.78.85.190:443 -> 192.168.2.3:49841 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 18.205.82.188:443 -> 192.168.2.3:49843 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 52.207.156.224:443 -> 192.168.2.3:49852 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 18.205.82.188:443 -> 192.168.2.3:49853 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 52.207.156.224:443 -> 192.168.2.3:49854 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 18.205.82.188:443 -> 192.168.2.3:49855 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 166.78.85.190:443 -> 192.168.2.3:49856 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 166.78.85.190:443 -> 192.168.2.3:49857 version: TLS 1.0
                      Source: global trafficHTTP traffic detected: GET /event/drv.php?event=active&licensed=False&version=4.2021.8.30&install_date=2022-06-20&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: t.driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: GET /event/drv.php?event=StartScan&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: t.driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: POST /service/Campaigns.php HTTP/1.0Content-Type: multipart/form-data; boundary=--------062022175946370Content-Length: 375Host: www.driverfix.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8User-Agent: Mozilla/3.0 (compatible; Indy Library)
                      Source: global trafficHTTP traffic detected: GET /da/inc/satellite_info.php?v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&fn=heartbeat HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: POST /da/post_results.php HTTP/1.0Content-Type: application/x-www-form-urlencodedContent-Length: 10069Host: driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: GET /da/inc/satellite_info.php?v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&fn=scana&source=P&scanid=e844db5aa6d1937241e80a96d5f211b2&filter=0 HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)Cookie: mvt=c; PHPSESSID=qmbjiff6125e4fhhbbrtjh6s80
                      Source: global trafficHTTP traffic detected: GET /service/campaign_setting.php?productid=25&tracking=agent&adgroup=0&ads_name=20-06-22&timestamp=1655773223 HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: GET /event/drv.php?event=FinishScan&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: t.driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: GET /event/drv.php?event=scan%5fstats&registered=False&totalcount=63&goodcount=63&badcount=0&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: t.driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.1902861446.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2045531646.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1905431557.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1901674562.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997956548.0000000000956000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn.driverfix.com/
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.1902861446.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2045531646.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1905431557.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1901674562.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997956548.0000000000956000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn.driverfix.com/)(
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2047254855.000000000094B000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997917402.000000000094B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn.driverfix.com/g
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.1997873097.000000000093E000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2047254855.000000000094B000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2334667130.0000000000911000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997917402.000000000094B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zip
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2047254855.000000000094B000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997917402.000000000094B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zipd=1E5FF1118079A9D59157021BE60AC1F9
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2334667130.0000000000911000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zips
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2100155520.00000000057F2000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2097366820.00000000057F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gnuwin32.sourceforge.net
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://ocsp.digicert.com0C
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://ocsp.digicert.com0N
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://ocsp.digicert.com0O
                      Source: DriverFix.exe, 0000000E.00000003.2376268279.0000000007313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL
                      Source: DriverFix.exe, 0000000E.00000003.2376268279.0000000007313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL).
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2117218681.000000000580B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL).http://scripts.sil.org/OFL
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.1997597152.0000000000980000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2113771313.000000000580A000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2110902096.000000000580A000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2131994463.0000000005817000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2117218681.000000000580B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL).http://scripts.sil.org/OFLCopyright
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2110902096.000000000580A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL).http://scripts.sil.org/OFLLatoBlack
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2121060070.000000000580D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLLatoHairline
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2121060070.000000000580D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLLatoHairlineCopyright
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2128014152.0000000005817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLLatoLight
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2128014152.0000000005817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLLatoLightCopyright
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2221894562.00000000057F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://t.driverfix.com/event/drv.php?event=InstallFinish&trackid=8986694551&user_id=C3877FDBB56C0836
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://t.driverfix.com/event/drv.php?event=InstallFinish/status=
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://t.driverfix.com/event/drv.php?event=InstallStart
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.1774710677.0000000000969000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1809154239.0000000000955000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1796185006.0000000000965000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997956548.0000000000956000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t.driverfix.com/event/drv.php?event=InstallStart&trackid=8986694551&user_id=C3877FDBB56C08360
                      Source: DriverFix.exe, DriverFix.exe, 0000000F.00000002.2830616447.0000000071EFD000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://www.chilkatsoft.com/p/p_463.asp)
                      Source: DriverFix.exe, 0000000F.00000002.2830616447.0000000071EFD000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://www.chilkatsoft.com/p/p_463.asp)ConvertedToNumBytesNumCharsInCharacter
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: http://www.digicert.com/CPS0
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.driverfix.com
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.1809154239.0000000000955000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.driverfix.com/
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.driverfix.com/#contactInstallDate
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.driverfix.com/includes/version.php?version=4.2021.8.30&user_id=
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.1997742588.0000000000974000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.driverfix.com/includes/version.php?version=4.2021.8.30&user_id=C3877FDBB56C083604FB2B64B0
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.driverfix.com/page/privacy.php
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.driverfix.com/page/terms.phphttp://www.driverfix.com/page/privacy.phpopen
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.driverfix.com/page/terms.phpopen
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2337332301.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.driverfix.com0
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000003.2556128137.000000000463C000.00000004.00001000.00020000.00000000.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.indyproject.org/
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2097366820.00000000057F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2097366820.00000000057F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html....................BBADVAPI32.DLLKERNEL32.DLLNETAPI32.DLLNet
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2100155520.00000000057F2000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2097366820.00000000057F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.orgDVarFileInfo$
                      Source: DriverFix.exe, 0000000E.00000003.2376268279.0000000007313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typoland.com/)
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2117218681.000000000580B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typoland.com/http://www.typoland.com/designers/Lukasz_Dziedzic/Copyright
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/#contactU
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/api/get/deviceimg.php?track=
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/archive/
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/da/inc/satellite_info.php?v=1.0&token=
                      Source: DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/da/post_results.php
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/go
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/help/U
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/page/privacy.phpU
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/page/terms.phpU
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/page/uninstall.php
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/pricing/?prod=
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/service/campaign_setting.php
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.com/service/severity_level.phpU
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://driverfix.comU
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://t.driverfix.com/event/drv.php?event=
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://t.driverfix.com/tracker/track.php?productid=25&tracking=agent&banner=
                      Source: driverfixwebdl-8986694551.exeString found in binary or memory: https://www.digicert.com/CPS0
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.driverfix.com/how-to-install-manual-driver.phpU
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.driverfix.com/includes/version.php?type=update_check&version=
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.driverfix.com/service/Campaigns.php
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.driverfix.com/service/scan_info.php?action=popup&version=
                      Source: DriverFix.exe, DriverFix.exe, 0000000F.00000001.2375221858.0000000000401000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000000.2315108850.0000000000401000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe0.2.drString found in binary or memory: https://www.eurekalog.com/support.php
                      Source: DriverFix.exe, DriverFix.exe, 0000000F.00000001.2375706125.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe0.2.drString found in binary or memory: https://www.eurekalog.com/support.php?cname=
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.reimageplus.com/includes/router_land.php?tracking=DAP&exec=run
                      Source: unknownDNS traffic detected: queries for: t.driverfix.com
                      Source: global trafficHTTP traffic detected: GET /event/drv.php?event=active&licensed=False&version=4.2021.8.30&install_date=2022-06-20&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: t.driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: GET /event/drv.php?event=StartScan&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: t.driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: GET /da/inc/satellite_info.php?v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&fn=heartbeat HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: GET /da/inc/satellite_info.php?v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&fn=scana&source=P&scanid=e844db5aa6d1937241e80a96d5f211b2&filter=0 HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)Cookie: mvt=c; PHPSESSID=qmbjiff6125e4fhhbbrtjh6s80
                      Source: global trafficHTTP traffic detected: GET /service/campaign_setting.php?productid=25&tracking=agent&adgroup=0&ads_name=20-06-22&timestamp=1655773223 HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: GET /event/drv.php?event=FinishScan&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: t.driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: GET /event/drv.php?event=scan%5fstats&registered=False&totalcount=63&goodcount=63&badcount=0&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: t.driverfix.comAccept: image/gif, image/jpeg, */*User-Agent: Mozilla/5.0 (puma)
                      Source: global trafficHTTP traffic detected: GET /event/drv.php?event=InstallStart&trackid=8986694551&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F9 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: t.driverfix.comConnection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /event/drv.php?event=InstallFinish&trackid=8986694551&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F9 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: t.driverfix.comConnection: Keep-AliveCache-Control: no-cacheCookie: X-Mapping-fjhppofk=87D09CA4C8C0676428BC21666D3631B9
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownHTTP traffic detected: POST /service/Campaigns.php HTTP/1.0Content-Type: multipart/form-data; boundary=--------062022175946370Content-Length: 375Host: www.driverfix.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8User-Agent: Mozilla/3.0 (compatible; Indy Library)
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_00404605 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,2_2_00404605
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_0040522D GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,2_2_0040522D
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeWindows user hook set: 0 mouse low level NULLJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_0040761C2_2_0040761C
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_004070332_2_00407033
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_00404ADC2_2_00404ADC
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0244235015_2_02442350
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0244636C15_2_0244636C
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024743A015_2_024743A0
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024C85A415_2_024C85A4
                      Source: driverfixwebdl-8986694551.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: unins000.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: dwc.dll.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DriverFix.exe0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: dwc.dll0.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeSection loaded: dwc.dllJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeSection loaded: wnaspi32.dllJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeSection loaded: msxml6.dllJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeSection loaded: wuapi.dllJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeSection loaded: wups.dllJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeSection loaded: dwc.dllJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeSection loaded: wnaspi32.dllJump to behavior
                      Source: DriverFix.exe.2.drStatic PE information: Number of sections : 11 > 10
                      Source: DriverFix.exe0.2.drStatic PE information: Number of sections : 11 > 10
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeMemory allocated: 77260000 page read and writeJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeMemory allocated: 77270000 page read and writeJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeMemory allocated: 77260000 page read and writeJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeMemory allocated: 77270000 page read and writeJump to behavior
                      Source: driverfixwebdl-8986694551.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_004039E3 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,2_2_004039E3
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: String function: 00406404 appears 57 times
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024B020E: DeviceIoControl,CloseHandle,15_2_024B020E
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2100155520.00000000057F2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibssl32.dll0 vs driverfixwebdl-8986694551.exe
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2335231896.000000000094D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDriverFix.exeP vs driverfixwebdl-8986694551.exe
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2337332301.0000000002944000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemd5dll.dll vs driverfixwebdl-8986694551.exe
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2337332301.0000000002944000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedriverfixwebdl.exe4 vs driverfixwebdl-8986694551.exe
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamedriverfixwebdl.exe4 vs driverfixwebdl-8986694551.exe
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2097366820.00000000057F2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibeay32.dll0 vs driverfixwebdl-8986694551.exe
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2322713407.000000000094B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDriverFix.exeP vs driverfixwebdl-8986694551.exe
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2334759636.0000000000918000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDriverFix.exeP vs driverfixwebdl-8986694551.exe
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.2056169047.0000000004FB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDriverFix.exeP vs driverfixwebdl-8986694551.exe
                      Source: driverfixwebdl-8986694551.exeBinary or memory string: OriginalFilenamedriverfixwebdl.exe4 vs driverfixwebdl-8986694551.exe
                      Source: DriverFix.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: DriverFix.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: resources.dll.2.drStatic PE information: Section: .rsrc ZLIB complexity 0.995123650521178
                      Source: resources.dll0.2.drStatic PE information: Section: .rsrc ZLIB complexity 0.995123650521178
                      Source: driverfixwebdl-8986694551.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: DriverFix.lnk.2.drLNK file: ..\..\..\..\..\..\Program Files (x86)\DriverFix\DriverFix.exe
                      Source: DriverFix Homepage.lnk.2.drLNK file: ..\..\..\..\..\..\Program Files (x86)\DriverFix\DriverFix.url
                      Source: DriverFix.lnk0.2.drLNK file: ..\..\..\Program Files (x86)\DriverFix\DriverFix.exe
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QFX1KV1T\drv[1].htmJump to behavior
                      Source: DriverFix.exe0.2.drBinary string: \Device\Video0
                      Source: classification engineClassification label: sus32.evad.winEXE@9/102@12/3
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0245C3D0 FindResourceA,LoadResource,SizeofResource,LockResource,15_2_0245C3D0
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Program Files (x86)\DriverFixJump to behavior
                      Source: DriverFix.exe, 0000000E.00000003.2533379468.00000000073B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: .SLN<
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile read: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\driverfixwebdl-8986694551.exe "C:\Users\user\Desktop\driverfixwebdl-8986694551.exe"
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /C tasklist /FI "IMAGENAME eq DriverFix.exe" > C:\Users\user\AppData\Local\Temp\IsProcessActive.txt
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "IMAGENAME eq DriverFix.exe"
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess created: C:\Program Files (x86)\DriverFix\DriverFix.exe "C:\Program Files (x86)\DriverFix\DriverFix.exe" -wait 0
                      Source: unknownProcess created: C:\Program Files (x86)\DriverFix\DriverFix.exe "C:\Program Files (x86)\DriverFix\DriverFix.exe"
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /C tasklist /FI "IMAGENAME eq DriverFix.exe" > C:\Users\user\AppData\Local\Temp\IsProcessActive.txtJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess created: C:\Program Files (x86)\DriverFix\DriverFix.exe "C:\Program Files (x86)\DriverFix\DriverFix.exe" -wait 0Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "IMAGENAME eq DriverFix.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;DRIVERFIX.EXE&apos;
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "IMAGENAME eq DriverFix.exe"
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsb3EF1.tmpJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_004024FB CoCreateInstance,2_2_004024FB
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_00404605 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,2_2_00404605
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeMutant created: \Sessions\1\BaseNamedObjects\$DRIVERFIX$
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeMutant created: \Sessions\1\BaseNamedObjects\$DRIVERFIX$POPUP$
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7920:304:WilStaging_02
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7920:120:WilError_02
                      Source: DriverFix.exeString found in binary or memory: Start/Stop Count
                      Source: DriverFix.exeString found in binary or memory: Start/Stop Count
                      Source: DriverFix.exeString found in binary or memory: Software/Microsoft/SystemCertificates/AddressBook
                      Source: DriverFix.exeString found in binary or memory: (optional) Re-install the certificate and private key from a PFX.
                      Source: DriverFix.exeString found in binary or memory: Getting pre-installed private key.
                      Source: DriverFix.exeString found in binary or memory: Will search for matching PFX and pre-installed certificates for PKCS7 unenvelope.
                      Source: Yara matchFile source: 15.2.DriverFix.exe.2440000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000001.2288434498.0000000000401000.00000020.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000000.2255460708.0000000000401000.00000020.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000001.2375221858.0000000000401000.00000020.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000000.2315108850.0000000000401000.00000020.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2565447195.0000000000401000.00000020.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: C:\Program Files (x86)\DriverFix\dwc.dll, type: DROPPED
                      Source: Yara matchFile source: C:\Program Files (x86)\DriverFix\dwc.dll, type: DROPPED
                      Source: Yara matchFile source: C:\Program Files (x86)\DriverFix\DriverFix.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Program Files (x86)\DriverFix\DriverFix.exe, type: DROPPED
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeWindow detected: Install >Welcome to the DriverFix Setup WizardThe setup wizard will guide you through the installation of DriverFix.Click 'Install' to start the installation and scan your computer (recommended).By clicking 'Install' you agree and accept our license agreement privacy policy and to install DriverFix.Installation cannot be stopped once startedView license agreementView privacy policySelect Your Language:English
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Common\UserInfoJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DriverFix_is1Jump to behavior
                      Source: driverfixwebdl-8986694551.exeStatic PE information: certificate valid
                      Source: driverfixwebdl-8986694551.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: C:\REI_WS2\NsisPlugins\WmiInspector\Release\WmiInspector.pdb source: driverfixwebdl-8986694551.exe, 00000002.00000002.2337332301.0000000002944000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: C:\Projects\dfenc\Release\dfenc.pdb source: DriverFix.exe, 0000000F.00000002.2830616447.0000000071EFD000.00000002.00000001.01000000.00000015.sdmp
                      Source: Binary string: C:\REI_WS2\NsisPlugins\WmiInspector\Release\WmiInspector.pdb00 source: driverfixwebdl-8986694551.exe, 00000002.00000002.2337332301.0000000002944000.00000004.00000800.00020000.00000000.sdmp
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 14_1_0047F63C push ecx; mov dword ptr [esp], ecx14_1_0047F640
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024583F0 push ecx; mov dword ptr [esp], edx15_2_024583F5
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024D5664 push 024D56F1h; ret 15_2_024D56E9
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024D5CF0 push 024D5D24h; ret 15_2_024D5D1C
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024D5D70 push 024D5DA4h; ret 15_2_024D5D9C
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0246C27C push 0246C2CBh; ret 15_2_0246C2C3
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024B0270 push 024B02CCh; ret 15_2_024B02C4
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024A0200 push ecx; mov dword ptr [esp], edx15_2_024A0205
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0247E32C push 0247E396h; ret 15_2_0247E38E
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0249C384 push ecx; mov dword ptr [esp], edx15_2_0249C388
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024B43B8 push 024B43F9h; ret 15_2_024B43F1
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024D6074 push 024D60EBh; ret 15_2_024D60E3
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024560C4 push 0245613Ah; ret 15_2_02456132
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024560C2 push 0245613Ah; ret 15_2_02456132
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024A0164 push 024A0190h; ret 15_2_024A0188
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_02450110 push 0245013Ch; ret 15_2_02450134
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024A41B8 push 024A41F0h; ret 15_2_024A41E8
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0245864C push ecx; mov dword ptr [esp], edx15_2_02458651
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0249C628 push ecx; mov dword ptr [esp], edx15_2_0249C62C
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_02448634 push 02448676h; ret 15_2_0244866E
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0245876C push ecx; mov dword ptr [esp], edx15_2_02458771
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024A87C8 push 024A882Ah; ret 15_2_024A8822
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024B67E8 push 024B6829h; ret 15_2_024B6821
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024CA7E8 push 024CA82Ah; ret 15_2_024CA822
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024CA798 push 024CA7E4h; ret 15_2_024CA7DC
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024587B0 push ecx; mov dword ptr [esp], edx15_2_024587B5
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024CC408 push 024CC434h; ret 15_2_024CC42C
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024B64C4 push 024B64FCh; ret 15_2_024B64F4
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024D04BC push ecx; mov dword ptr [esp], ecx15_2_024D04C0
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024A2574 push 024A25C0h; ret 15_2_024A25B8
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024C6518 push 024C65A0h; ret 15_2_024C6598
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_0040645D GetModuleHandleA,LoadLibraryA,GetProcAddress,2_2_0040645D
                      Source: DriverFix.exe.2.drStatic PE information: section name: .didata
                      Source: DriverFix.exe0.2.drStatic PE information: section name: .didata
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\inetc.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\UserInfo.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\System.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsg97A3\resources.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsg97A3\dfenc.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsg97A3\dwc.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsg97A3\libssl32.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Program Files (x86)\DriverFix\libeay32.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Program Files (x86)\DriverFix\DriverFix.exeJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Program Files (x86)\DriverFix\dfenc.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\stack.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\Banner.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\nsDialogs.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsg97A3\libeay32.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\md5dll.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Program Files (x86)\DriverFix\libssl32.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\nsExec.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\WmiInspector.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Program Files (x86)\DriverFix\unins000.exeJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\nsisunz.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Program Files (x86)\DriverFix\resources.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Program Files (x86)\DriverFix\dwc.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\nsg97A3\DriverFix.exeJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\InstallationPixel.txtJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\Users\user\AppData\Local\Temp\InstallationPixel.txtJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverFixJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverFix\DriverFix.lnkJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverFix\DriverFix Homepage.lnkJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run DriverFixJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run DriverFixJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run DriverFixJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run DriverFixJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0246C4CC IsIconic,GetWindowPlacement,GetWindowRect,15_2_0246C4CC
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeWMI Queries: IWbemServices::ExecQuery - root\wmi : SELECT SMBiosData FROM MSSMBIOS_RawSMBiosTables
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeWMI Queries: IWbemServices::ExecQuery - root\wmi : SELECT SMBiosData FROM MSSMBIOS_RawSMBiosTables
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeWMI Queries: IWbemServices::ExecQuery - root\wmi : SELECT SMBiosData FROM MSSMBIOS_RawSMBiosTables
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeWMI Queries: IWbemServices::ExecQuery - root\wmi : SELECT SMBiosData FROM MSSMBIOS_RawSMBiosTables
                      Source: DriverFix.exe, DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000001.2375706125.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe0.2.drBinary or memory string: SBIEDLL.DLL
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE ConfigManagerErrorCode &lt;&gt; 0
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive WHERE Name = &quot;\\\\.\\PHYSICALDRIVE0&quot;
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_15-15355
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsg97A3\resources.dllJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDropped PE file which has not been started: C:\Program Files (x86)\DriverFix\unins000.exeJump to dropped file
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeDropped PE file which has not been started: C:\Program Files (x86)\DriverFix\resources.dllJump to dropped file
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024A86EC rdtsc 15_2_024A86EC
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: GetCurrentThreadId,GetCursorPos,WaitForSingleObject,15_2_0247AA48
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeAPI call chain: ExitProcess graph end nodegraph_15-15292
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\user\AppDataJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\user\AppData\Local\Temp\nsg97A3Jump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\user\AppData\Local\Temp\nsg97A3\OFL.txtJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile opened: C:\Users\userJump to behavior
                      Source: DriverFix.exe, 0000000E.00000003.2572549667.000000000FA4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: &VMware Virtual RAMre
                      Source: DriverFix.exe, 0000000F.00000003.2394845845.0000000001F55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                      Source: DriverFix.exe, 0000000F.00000003.2394845845.0000000001F55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-56 4d eb 11 47 cd 68 eb-fb 46 fb 99 22 c3 5d 94VMware7,1
                      Source: DriverFix.exe0.2.drBinary or memory string: VMWare GSX
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpBinary or memory string: Datacenter w/o Hyper-V full
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpBinary or memory string: Hyper-V Server
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.1791959590.000000000098A000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1806902231.0000000000987000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1776336553.000000000098A000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997597152.0000000000980000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1762566326.000000000098A000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1777425715.000000000098A000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1793818136.000000000098A000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1797902684.0000000000989000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1904991464.0000000000987000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2347827258.00000000057AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW&
                      Source: DriverFix.exe, 0000000F.00000003.2560422465.0000000001F56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 46 fb 99 22 c3 5d 94VMware7,1
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpBinary or memory string: Srv 2008 w/o Hyper-V ESS
                      Source: DriverFix.exe, 0000000F.00000003.2560422465.0000000001F56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-56 4d eb 11
                      Source: DriverFix.exe0.2.drBinary or memory string: VMWare Workstation
                      Source: DriverFix.exe, 0000000F.00000003.2555175938.000000000461C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-56 4d eb 11 47 cd 68 eb-fb 46 fb 99 22
                      Source: DriverFix.exe, 0000000F.00000003.2394845845.0000000001F55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                      Source: DriverFix.exe, 0000000F.00000003.2394845845.0000000001F55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW71.00V.18227214.B64.210625222006/25
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpBinary or memory string: Datacenter w/o Hyper-V core
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000003.1757361369.000000000098A000.00000004.00000020.00020000.00000000.sdmp, DriverFix.exe, 0000000F.00000002.2761125209.0000000001EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: DriverFix.exe, 0000000E.00000003.2536709251.00000000119DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW71.00V.18227214.B64.210625222
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpBinary or memory string: Srv Ent w/o Hyper-V core
                      Source: DriverFix.exe, 0000000E.00000003.2628704279.0000000002041000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nVMware-56 4d eb 11 47 cd 68 eb-fb 46 fb 99 22 c3 5d 94de <> 0
                      Source: DriverFix.exe, 0000000F.00000003.2554141667.00000000045CF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 1=VMware, Inc.2=None00V.18227214.B64.21062522200a
                      Source: DriverFix.exe, 0000000F.00000003.2557018684.0000000004667000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: /VMware-56 4d eb 11 47 cd 68 eb-fb 46 fb 99 22 c
                      Source: DriverFix.exe, 0000000F.00000003.2557018684.0000000004667000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware-56 4d eb 11 47 cd 68 eb-fb 46 fb 99 22 c
                      Source: DriverFix.exe0.2.drBinary or memory string: VMWaredf
                      Source: DriverFix.exe, 0000000F.00000003.2394845845.0000000001F55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware7,1
                      Source: DriverFix.exe, 0000000F.00000003.2394845845.0000000001F55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
                      Source: DriverFix.exe, 0000000E.00000003.2350315170.000000000200A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-56 4d eb 11 47 cd 68 eb-fb 46 fb 99 22 c3 5d 94VMware
                      Source: DriverFix.exe, 0000000F.00000003.2396899861.0000000001F5B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-56 4d eb 11 47 cd 68
                      Source: driverfixwebdl-8986694551.exe, 00000002.00000002.2347827258.00000000057AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-USnw
                      Source: DriverFix.exeBinary or memory string: VMWare
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpBinary or memory string: Srv Ent w/o Hyper-V full
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpBinary or memory string: Srv Std w/o Hyper-V core
                      Source: DriverFix.exe, 0000000F.00000003.2396467186.0000000001F81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eb-fb 46 fb 99 22 c3 5d 94VMware7,1
                      Source: DriverFix.exe0.2.drBinary or memory string: VMWare ESX
                      Source: DriverFix.exe, 0000000F.00000003.2394845845.0000000001F55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
                      Source: DriverFix.exe, 0000000F.00000003.2394845845.0000000001F55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
                      Source: DriverFix.exe, 0000000E.00000003.2537052124.0000000011A1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 4VMware7,1
                      Source: DriverFix.exe0.2.drBinary or memory string: vboxservice.exe
                      Source: DriverFix.exe0.2.drBinary or memory string: VMWare Express
                      Source: DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpBinary or memory string: Server Std w/o Hyper-V
                      Source: DriverFix.exe, 0000000F.00000003.2394845845.0000000001F55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware-56 4d eb 11 47 cd 68 eb-fb 46 fb 99 22 c3 5d 94
                      Source: DriverFix.exe, 0000000F.00000003.2555175938.000000000461C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware-56 4d eb 11 47 cd 68 eb-fb 46 fb 99 22
                      Source: DriverFix.exe, 0000000F.00000003.2560422465.0000000001F56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware-56 4d eb 11
                      Source: DriverFix.exe, 0000000F.00000003.2394845845.0000000001F55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW71.00V.18227214.B64.210625222006/25/2021
                      Source: DriverFix.exe, 0000000E.00000003.2335095591.0000000002058000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Mware, Inc.NoneVMware-56 4d eb 11 47 cd 68 eb-fb 46 fb 99 22 c3 5d 94VMware7,1
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_00406436 FindFirstFileW,FindClose,2_2_00406436
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_00406DFC DeleteFileW,CloseHandle,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00406DFC
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_00402E18 FindFirstFileW,2_2_00402E18
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_02460F70 FindFirstFileA,FindClose,15_2_02460F70
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024CC2E8 FindNextFileW,GetLastError,FindClose,FindFirstFileW,GetLastError,15_2_024CC2E8
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024CC030 FindFirstFileW,FindClose,15_2_024CC030
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_0244A0F4 FindFirstFileA,GetLastError,15_2_0244A0F4
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_0040645D GetModuleHandleA,LoadLibraryA,GetProcAddress,2_2_0040645D
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: 15_2_024A86EC rdtsc 15_2_024A86EC
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /C tasklist /FI "IMAGENAME eq DriverFix.exe" > C:\Users\user\AppData\Local\Temp\IsProcessActive.txtJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeProcess created: C:\Program Files (x86)\DriverFix\DriverFix.exe "C:\Program Files (x86)\DriverFix\DriverFix.exe" -wait 0Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "IMAGENAME eq DriverFix.exe" Jump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,15_2_02446AE4
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                      Source: C:\Program Files (x86)\DriverFix\DriverFix.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\driverfixwebdl-8986694551.exeCode function: 2_2_00406966 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,2_2_00406966
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts41
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      21
                      Input Capture
                      3
                      File and Directory Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium1
                      Ingress Tool Transfer
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                      System Shutdown/Reboot
                      Default Accounts2
                      Native API
                      2
                      DLL Search Order Hijacking
                      2
                      DLL Search Order Hijacking
                      1
                      Deobfuscate/Decode Files or Information
                      LSASS Memory326
                      System Information Discovery
                      Remote Desktop Protocol21
                      Input Capture
                      Exfiltration Over Bluetooth11
                      Encrypted Channel
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain Accounts2
                      Command and Scripting Interpreter
                      1
                      Windows Service
                      1
                      Windows Service
                      21
                      Obfuscated Files or Information
                      Security Account Manager1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Clipboard Data
                      Automated Exfiltration3
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)11
                      Registry Run Keys / Startup Folder
                      11
                      Process Injection
                      11
                      Software Packing
                      NTDS521
                      Security Software Discovery
                      Distributed Component Object ModelInput CaptureScheduled Transfer14
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon Script11
                      Registry Run Keys / Startup Folder
                      1
                      DLL Side-Loading
                      LSA Secrets31
                      Virtualization/Sandbox Evasion
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common2
                      DLL Search Order Hijacking
                      Cached Domain Credentials2
                      Process Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items2
                      Masquerading
                      DCSync11
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job31
                      Virtualization/Sandbox Evasion
                      Proc Filesystem1
                      Remote System Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)11
                      Process Injection
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 648963 Sample: driverfixwebdl-8986694551.exe Startdate: 20/06/2022 Architecture: WINDOWS Score: 32 43 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 2->43 45 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 2->45 47 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->47 49 Queries sensitive service information (via WMI, MSSMBios_RawSMBiosTables, often done to detect sandboxes) 2->49 7 driverfixwebdl-8986694551.exe 16 158 2->7         started        12 DriverFix.exe 5 2->12         started        process3 dnsIp4 31 t.driverfix.com 166.78.85.190, 443, 49782, 49809 RACKSPACEUS United States 7->31 33 driverfix-prod-web-1395277531.us-east-1.elb.amazonaws.com 52.207.156.224, 443, 49783, 49852 AMAZON-AESUS United States 7->33 35 2 other IPs or domains 7->35 23 C:\Program Files (x86)\...\DriverFix.exe, PE32 7->23 dropped 25 C:\Users\user\AppData\Local\...\stack.dll, PE32 7->25 dropped 27 C:\Users\user\AppData\Local\...\nsisunz.dll, PE32 7->27 dropped 29 21 other files (none is malicious) 7->29 dropped 51 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 7->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->53 14 DriverFix.exe 11 15 7->14         started        17 cmd.exe 2 7->17         started        file5 signatures6 process7 dnsIp8 37 driverfix.com 18.205.82.188, 443, 49843, 49851 AMAZON-AESUS United States 14->37 39 www.driverfix.com 14->39 41 2 other IPs or domains 14->41 19 conhost.exe 17->19         started        21 tasklist.exe 1 17->21         started        process9

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      driverfixwebdl-8986694551.exe0%MetadefenderBrowse
                      driverfixwebdl-8986694551.exe0%ReversingLabs
                      SourceDetectionScannerLabelLink
                      C:\Program Files (x86)\DriverFix\DriverFix.exe3%MetadefenderBrowse
                      C:\Program Files (x86)\DriverFix\DriverFix.exe8%ReversingLabs
                      C:\Program Files (x86)\DriverFix\dfenc.dll0%MetadefenderBrowse
                      C:\Program Files (x86)\DriverFix\dfenc.dll4%ReversingLabs
                      C:\Program Files (x86)\DriverFix\dwc.dll0%MetadefenderBrowse
                      C:\Program Files (x86)\DriverFix\dwc.dll4%ReversingLabs
                      C:\Program Files (x86)\DriverFix\libeay32.dll0%MetadefenderBrowse
                      C:\Program Files (x86)\DriverFix\libeay32.dll4%ReversingLabs
                      C:\Program Files (x86)\DriverFix\libssl32.dll4%ReversingLabs
                      C:\Program Files (x86)\DriverFix\resources.dll3%MetadefenderBrowse
                      C:\Program Files (x86)\DriverFix\resources.dll0%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://driverfix.com/da/post_results.php0%Avira URL Cloudsafe
                      http://www.typoland.com/http://www.typoland.com/designers/Lukasz_Dziedzic/Copyright0%Avira URL Cloudsafe
                      https://t.driverfix.com/event/drv.php?event=FinishScan&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B0%Avira URL Cloudsafe
                      https://driverfix.com/service/campaign_setting.php0%Avira URL Cloudsafe
                      http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zips0%Avira URL Cloudsafe
                      http://cdn.driverfix.com/0%Avira URL Cloudsafe
                      http://t.driverfix.com/event/drv.php?event=InstallStart&trackid=8986694551&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F90%Avira URL Cloudsafe
                      https://driverfix.com/archive/0%Avira URL Cloudsafe
                      https://driverfix.comU0%Avira URL Cloudsafe
                      https://driverfix.com/da/inc/satellite_info.php?v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&fn=scana&source=P&scanid=e844db5aa6d1937241e80a96d5f211b2&filter=00%Avira URL Cloudsafe
                      https://t.driverfix.com/event/drv.php?event=StartScan&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B0%Avira URL Cloudsafe
                      http://www.indyproject.org/0%URL Reputationsafe
                      https://www.driverfix.com/includes/version.php?type=update_check&version=0%Avira URL Cloudsafe
                      https://t.driverfix.com/event/drv.php?event=scan%5fstats&registered=False&totalcount=63&goodcount=63&badcount=0&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B0%Avira URL Cloudsafe
                      http://t.driverfix.com/event/drv.php?event=InstallFinish&trackid=8986694551&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F90%Avira URL Cloudsafe
                      http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zipd=1E5FF1118079A9D59157021BE60AC1F90%Avira URL Cloudsafe
                      https://driverfix.com/da/inc/satellite_info.php?v=1.0&token=0%Avira URL Cloudsafe
                      http://www.driverfix.com/#contactInstallDate0%Avira URL Cloudsafe
                      http://www.driverfix.com/page/terms.phpopen0%Avira URL Cloudsafe
                      https://t.driverfix.com/tracker/track.php?productid=25&tracking=agent&banner=0%Avira URL Cloudsafe
                      https://driverfix.com/service/campaign_setting.php?productid=25&tracking=agent&adgroup=0&ads_name=20-06-22&timestamp=16557732230%Avira URL Cloudsafe
                      http://www.driverfix.com00%Avira URL Cloudsafe
                      http://www.driverfix.com/0%Avira URL Cloudsafe
                      https://driverfix.com/pricing/?prod=0%Avira URL Cloudsafe
                      https://www.driverfix.com/service/scan_info.php?action=popup&version=0%Avira URL Cloudsafe
                      https://www.driverfix.com/how-to-install-manual-driver.phpU0%Avira URL Cloudsafe
                      https://www.driverfix.com/service/Campaigns.php0%Avira URL Cloudsafe
                      http://www.driverfix.com/page/terms.phphttp://www.driverfix.com/page/privacy.phpopen0%Avira URL Cloudsafe
                      http://www.driverfix.com/includes/version.php?version=4.2021.8.30&user_id=0%Avira URL Cloudsafe
                      http://www.openssl.orgDVarFileInfo$0%Avira URL Cloudsafe
                      http://www.driverfix.com/page/privacy.php0%Avira URL Cloudsafe
                      https://driverfix.com/page/privacy.phpU0%Avira URL Cloudsafe
                      http://www.driverfix.com/includes/version.php?version=4.2021.8.30&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F90%Avira URL Cloudsafe
                      http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zip0%Avira URL Cloudsafe
                      https://www.eurekalog.com/support.php0%Avira URL Cloudsafe
                      https://driverfix.com/api/get/deviceimg.php?track=0%Avira URL Cloudsafe
                      https://www.eurekalog.com/support.php?cname=0%Avira URL Cloudsafe
                      https://driverfix.com/page/terms.phpU0%Avira URL Cloudsafe
                      https://driverfix.com/page/uninstall.php0%Avira URL Cloudsafe
                      https://driverfix.com/#contactU0%Avira URL Cloudsafe
                      https://driverfix.com/service/severity_level.phpU0%Avira URL Cloudsafe
                      http://t.driverfix.com/event/drv.php?event=InstallFinish&trackid=8986694551&user_id=C3877FDBB56C08360%Avira URL Cloudsafe
                      http://www.driverfix.com0%Avira URL Cloudsafe
                      http://www.typoland.com/)0%URL Reputationsafe
                      https://t.driverfix.com/event/drv.php?event=active&licensed=False&version=4.2021.8.30&install_date=2022-06-20&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B0%Avira URL Cloudsafe
                      http://cdn.driverfix.com/)(0%Avira URL Cloudsafe
                      http://t.driverfix.com/event/drv.php?event=InstallFinish/status=0%Avira URL Cloudsafe
                      http://t.driverfix.com/event/drv.php?event=InstallStart&trackid=8986694551&user_id=C3877FDBB56C083600%Avira URL Cloudsafe
                      https://driverfix.com/da/inc/satellite_info.php?v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&fn=heartbeat0%Avira URL Cloudsafe
                      https://driverfix.com/go0%Avira URL Cloudsafe
                      http://www.driverfix.com/includes/version.php?version=4.2021.8.30&user_id=C3877FDBB56C083604FB2B64B00%Avira URL Cloudsafe
                      http://cdn.driverfix.com/g0%Avira URL Cloudsafe
                      http://t.driverfix.com/event/drv.php?event=InstallStart0%Avira URL Cloudsafe
                      https://t.driverfix.com/event/drv.php?event=0%Avira URL Cloudsafe
                      https://driverfix.com/help/U0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      t.driverfix.com
                      166.78.85.190
                      truefalse
                        unknown
                        driverfix.com
                        18.205.82.188
                        truefalse
                          unknown
                          driverfix-prod-web-1395277531.us-east-1.elb.amazonaws.com
                          52.207.156.224
                          truefalse
                            high
                            cdn.driverfix.com
                            unknown
                            unknownfalse
                              unknown
                              www.driverfix.com
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://driverfix.com/da/post_results.phpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://t.driverfix.com/event/drv.php?event=FinishScan&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7Bfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://t.driverfix.com/event/drv.php?event=InstallStart&trackid=8986694551&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F9false
                                • Avira URL Cloud: safe
                                unknown
                                https://driverfix.com/da/inc/satellite_info.php?v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&fn=scana&source=P&scanid=e844db5aa6d1937241e80a96d5f211b2&filter=0false
                                • Avira URL Cloud: safe
                                unknown
                                https://t.driverfix.com/event/drv.php?event=StartScan&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7Bfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://t.driverfix.com/event/drv.php?event=scan%5fstats&registered=False&totalcount=63&goodcount=63&badcount=0&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7Bfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://t.driverfix.com/event/drv.php?event=InstallFinish&trackid=8986694551&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F9false
                                • Avira URL Cloud: safe
                                unknown
                                https://driverfix.com/service/campaign_setting.php?productid=25&tracking=agent&adgroup=0&ads_name=20-06-22&timestamp=1655773223false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.driverfix.com/service/Campaigns.phpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.driverfix.com/includes/version.php?version=4.2021.8.30&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F9false
                                • Avira URL Cloud: safe
                                unknown
                                https://t.driverfix.com/event/drv.php?event=active&licensed=False&version=4.2021.8.30&install_date=2022-06-20&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7Bfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://driverfix.com/da/inc/satellite_info.php?v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&fn=heartbeatfalse
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://www.typoland.com/http://www.typoland.com/designers/Lukasz_Dziedzic/Copyrightdriverfixwebdl-8986694551.exe, 00000002.00000003.2117218681.000000000580B000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://driverfix.com/service/campaign_setting.phpDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zipsdriverfixwebdl-8986694551.exe, 00000002.00000002.2334667130.0000000000911000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://cdn.driverfix.com/driverfixwebdl-8986694551.exe, 00000002.00000003.1902861446.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2045531646.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1905431557.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1901674562.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997956548.0000000000956000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://driverfix.com/archive/DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://driverfix.comUDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.indyproject.org/DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000003.2556128137.000000000463C000.00000004.00001000.00020000.00000000.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.driverfix.com/includes/version.php?type=update_check&version=DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zipd=1E5FF1118079A9D59157021BE60AC1F9driverfixwebdl-8986694551.exe, 00000002.00000003.2047254855.000000000094B000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997917402.000000000094B000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://driverfix.com/da/inc/satellite_info.php?v=1.0&token=DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.openssl.org/support/faq.htmldriverfixwebdl-8986694551.exe, 00000002.00000003.2097366820.00000000057F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.driverfix.com/#contactInstallDatedriverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.reimageplus.com/includes/router_land.php?tracking=DAP&exec=runDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                    high
                                    http://www.chilkatsoft.com/p/p_463.asp)DriverFix.exe, DriverFix.exe, 0000000F.00000002.2830616447.0000000071EFD000.00000002.00000001.01000000.00000015.sdmpfalse
                                      high
                                      http://www.driverfix.com/page/terms.phpopendriverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://t.driverfix.com/tracker/track.php?productid=25&tracking=agent&banner=DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://scripts.sil.org/OFL).http://scripts.sil.org/OFLLatoBlackdriverfixwebdl-8986694551.exe, 00000002.00000003.2110902096.000000000580A000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.driverfix.com0driverfixwebdl-8986694551.exe, 00000002.00000002.2337332301.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.driverfix.com/driverfixwebdl-8986694551.exe, 00000002.00000003.1809154239.0000000000955000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://driverfix.com/pricing/?prod=DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.driverfix.com/service/scan_info.php?action=popup&version=DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://scripts.sil.org/OFL).DriverFix.exe, 0000000E.00000003.2376268279.0000000007313000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.driverfix.com/how-to-install-manual-driver.phpUDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.driverfix.com/page/terms.phphttp://www.driverfix.com/page/privacy.phpopendriverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.driverfix.com/includes/version.php?version=4.2021.8.30&user_id=driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.openssl.orgDVarFileInfo$driverfixwebdl-8986694551.exe, 00000002.00000003.2100155520.00000000057F2000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2097366820.00000000057F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low
                                          http://gnuwin32.sourceforge.netdriverfixwebdl-8986694551.exe, 00000002.00000003.2100155520.00000000057F2000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2097366820.00000000057F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.driverfix.com/page/privacy.phpdriverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://driverfix.com/page/privacy.phpUDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://scripts.sil.org/OFLLatoLightdriverfixwebdl-8986694551.exe, 00000002.00000003.2128014152.0000000005817000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zipdriverfixwebdl-8986694551.exe, 00000002.00000003.1997873097.000000000093E000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2047254855.000000000094B000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2334667130.0000000000911000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997917402.000000000094B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.eurekalog.com/support.phpDriverFix.exe, DriverFix.exe, 0000000F.00000001.2375221858.0000000000401000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000000.2315108850.0000000000401000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe0.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://driverfix.com/api/get/deviceimg.php?track=DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.eurekalog.com/support.php?cname=DriverFix.exe, DriverFix.exe, 0000000F.00000001.2375706125.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe0.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.openssl.org/support/faq.html....................BBADVAPI32.DLLKERNEL32.DLLNETAPI32.DLLNetdriverfixwebdl-8986694551.exe, 00000002.00000003.2097366820.00000000057F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://driverfix.com/page/terms.phpUDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://driverfix.com/page/uninstall.phpDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://nsis.sf.net/NSIS_ErrorErrordriverfixwebdl-8986694551.exefalse
                                                  high
                                                  https://driverfix.com/#contactUDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://driverfix.com/service/severity_level.phpUDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://t.driverfix.com/event/drv.php?event=InstallFinish&trackid=8986694551&user_id=C3877FDBB56C0836driverfixwebdl-8986694551.exe, 00000002.00000003.2221894562.00000000057F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.driverfix.comdriverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.typoland.com/)DriverFix.exe, 0000000E.00000003.2376268279.0000000007313000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://cdn.driverfix.com/)(driverfixwebdl-8986694551.exe, 00000002.00000003.1902861446.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2045531646.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1905431557.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1901674562.0000000000956000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997956548.0000000000956000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://scripts.sil.org/OFL).http://scripts.sil.org/OFLCopyrightdriverfixwebdl-8986694551.exe, 00000002.00000003.1997597152.0000000000980000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2113771313.000000000580A000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2110902096.000000000580A000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2131994463.0000000005817000.00000004.00000800.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.2117218681.000000000580B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://t.driverfix.com/event/drv.php?event=InstallFinish/status=driverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://scripts.sil.org/OFLLatoHairlineCopyrightdriverfixwebdl-8986694551.exe, 00000002.00000003.2121060070.000000000580D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://scripts.sil.org/OFL).http://scripts.sil.org/OFLdriverfixwebdl-8986694551.exe, 00000002.00000003.2117218681.000000000580B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://scripts.sil.org/OFLLatoLightCopyrightdriverfixwebdl-8986694551.exe, 00000002.00000003.2128014152.0000000005817000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://t.driverfix.com/event/drv.php?event=InstallStart&trackid=8986694551&user_id=C3877FDBB56C08360driverfixwebdl-8986694551.exe, 00000002.00000003.1774710677.0000000000969000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1809154239.0000000000955000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1796185006.0000000000965000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997956548.0000000000956000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://scripts.sil.org/OFLLatoHairlinedriverfixwebdl-8986694551.exe, 00000002.00000003.2121060070.000000000580D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://scripts.sil.org/OFLDriverFix.exe, 0000000E.00000003.2376268279.0000000007313000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.chilkatsoft.com/p/p_463.asp)ConvertedToNumBytesNumCharsInCharacterDriverFix.exe, 0000000F.00000002.2830616447.0000000071EFD000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                high
                                                                https://driverfix.com/goDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.driverfix.com/includes/version.php?version=4.2021.8.30&user_id=C3877FDBB56C083604FB2B64B0driverfixwebdl-8986694551.exe, 00000002.00000003.1997742588.0000000000974000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://cdn.driverfix.com/gdriverfixwebdl-8986694551.exe, 00000002.00000003.2047254855.000000000094B000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000003.1997917402.000000000094B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://t.driverfix.com/event/drv.php?event=InstallStartdriverfixwebdl-8986694551.exe, 00000002.00000002.2334321720.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, driverfixwebdl-8986694551.exe, 00000002.00000002.2337013565.0000000002906000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://t.driverfix.com/event/drv.php?event=DriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://driverfix.com/help/UDriverFix.exe, 0000000E.00000000.2255714175.0000000000475000.00000020.00000001.01000000.00000013.sdmp, DriverFix.exe, 0000000F.00000002.2565917819.0000000000475000.00000020.00000001.01000000.00000013.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                18.205.82.188
                                                                driverfix.comUnited States
                                                                14618AMAZON-AESUSfalse
                                                                166.78.85.190
                                                                t.driverfix.comUnited States
                                                                19994RACKSPACEUSfalse
                                                                52.207.156.224
                                                                driverfix-prod-web-1395277531.us-east-1.elb.amazonaws.comUnited States
                                                                14618AMAZON-AESUSfalse
                                                                Joe Sandbox Version:35.0.0 Citrine
                                                                Analysis ID:648963
                                                                Start date and time: 20/06/202217:57:422022-06-20 17:57:42 +02:00
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 10m 57s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Sample file name:driverfixwebdl-8986694551.exe
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Number of analysed new started processes analysed:19
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:SUS
                                                                Classification:sus32.evad.winEXE@9/102@12/3
                                                                EGA Information:
                                                                • Successful, ratio: 66.7%
                                                                HDC Information:
                                                                • Successful, ratio: 62.9% (good quality ratio 61.3%)
                                                                • Quality average: 87.7%
                                                                • Quality standard deviation: 23.9%
                                                                HCA Information:Failed
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 69.16.175.42, 69.16.175.10
                                                                • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, cds.m3t5h2g3.hwcdn.net, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, slscr.update.microsoft.com, login.live.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, nexusrules.officeapps.live.com, arc.msn.com
                                                                • Execution Graph export aborted for target DriverFix.exe, PID 6388 because it is empty
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                • VT rate limit hit for: driverfixwebdl-8986694551.exe
                                                                TimeTypeDescription
                                                                17:59:30API Interceptor3x Sleep call for process: DriverFix.exe modified
                                                                No context
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                RACKSPACEUSexecutable.2772.exeGet hashmaliciousBrowse
                                                                • 23.253.46.64
                                                                executable.2772.exeGet hashmaliciousBrowse
                                                                • 23.253.46.64
                                                                ZG9zsh4.virGet hashmaliciousBrowse
                                                                • 162.242.224.252
                                                                DGeYI62ygTGet hashmaliciousBrowse
                                                                • 23.253.25.166
                                                                LJDfsjRAd4Get hashmaliciousBrowse
                                                                • 50.57.26.171
                                                                iOW5Sp6ul4.exeGet hashmaliciousBrowse
                                                                • 204.232.141.225
                                                                restoro.exeGet hashmaliciousBrowse
                                                                • 50.56.4.238
                                                                aBot.x86Get hashmaliciousBrowse
                                                                • 173.203.102.165
                                                                8w5diAHONUGet hashmaliciousBrowse
                                                                • 69.20.7.138
                                                                GBuHaXRK8gGet hashmaliciousBrowse
                                                                • 146.22.8.113
                                                                PnBarm7Get hashmaliciousBrowse
                                                                • 161.47.51.252
                                                                PnBx86Get hashmaliciousBrowse
                                                                • 146.20.121.255
                                                                Enm2wizX6rGet hashmaliciousBrowse
                                                                • 198.61.186.255
                                                                https://messagemedia2.apms5.com/anywhere/m?s=messagemedia2&m=s_830726cd-8515-4191-9099-fe1f7f7b53b4&u=e1jq4wvfdtfked9k68v4aca65mtm8dhk5mu44h1g5mwk6hj55mv34hht8rt44ha464r30&r2=d1u78w3k78qjywvne1r6ywkm5tppawvkc5kpavb5chmp2bk3dxpjyu335xjpwbbnecqp2wkmd5hprtbk5wu3gdhn60r32dtp70u3cctzenu6uqv3c5pq0rb9cxq3ugk1ehhpgchdan9juhbdc5mprc9d8d0jud9t70pmuk9dan9jugut68t2uh39e9jp6x1dah34wbbpcnt6jtk9cdgq8ubfdrk7ax3dbxppat39enpkutbdc5mpr9knehpnywvfent66t9xc5uq8vvgd5p6yx0&n=3Get hashmaliciousBrowse
                                                                • 23.253.207.75
                                                                order3008.xlsxGet hashmaliciousBrowse
                                                                • 204.232.141.225
                                                                8nXO11FvreGet hashmaliciousBrowse
                                                                • 161.47.3.148
                                                                nndPNXbVfUGet hashmaliciousBrowse
                                                                • 108.166.50.209
                                                                vailon.arm7-20220605-1250Get hashmaliciousBrowse
                                                                • 161.194.131.51
                                                                mipsGet hashmaliciousBrowse
                                                                • 162.209.91.25
                                                                q74Kd76fXqGet hashmaliciousBrowse
                                                                • 198.61.225.55
                                                                AMAZON-AESUSATNN0008.htmGet hashmaliciousBrowse
                                                                • 18.208.60.216
                                                                executable.2772.exeGet hashmaliciousBrowse
                                                                • 52.71.57.184
                                                                http://w1.msserp.comGet hashmaliciousBrowse
                                                                • 44.193.124.79
                                                                Liste 3547.xlsGet hashmaliciousBrowse
                                                                • 44.205.134.43
                                                                Dekont1.exeGet hashmaliciousBrowse
                                                                • 52.86.6.113
                                                                Remittance_Advice_No_27399.vbsGet hashmaliciousBrowse
                                                                • 52.20.84.62
                                                                invoice.xlsxGet hashmaliciousBrowse
                                                                • 34.205.39.7
                                                                https://s3-us-west-2.amazonaws.com/amagghyrd/dewe.html#Z29vZC5waHA%7EdD1jJmQ9MTY0NiZsPTMyODMmYz02NjYwJm09MQ%3D%3DGet hashmaliciousBrowse
                                                                • 3.5.79.184
                                                                https://cloud.kdanmobile.com/share/gl/NSsrS2IwTEczODc5MDNpTFFsUmlLMgGet hashmaliciousBrowse
                                                                • 54.87.176.128
                                                                https://ewr.resilinc.com/#/eventwarroom/13885834/false?id=188520&tk=oauth:session:ew_guest:E2A32DD2ECEE437A93AB594DD5C052F5Get hashmaliciousBrowse
                                                                • 52.22.221.234
                                                                two_months_salary_reciept.exeGet hashmaliciousBrowse
                                                                • 52.20.84.62
                                                                https://onedriveinv1031.weebly.comGet hashmaliciousBrowse
                                                                • 3.233.149.241
                                                                Invoice.htmlGet hashmaliciousBrowse
                                                                • 107.22.57.98
                                                                irc.x86-20220619-1341Get hashmaliciousBrowse
                                                                • 44.213.123.190
                                                                Installer.exeGet hashmaliciousBrowse
                                                                • 54.224.34.30
                                                                irc.mips.virGet hashmaliciousBrowse
                                                                • 44.209.35.205
                                                                irc.spc.virGet hashmaliciousBrowse
                                                                • 34.236.41.141
                                                                irc.i486.virGet hashmaliciousBrowse
                                                                • 34.196.195.183
                                                                irc.m68k.virGet hashmaliciousBrowse
                                                                • 44.212.163.130
                                                                irc.arm5.virGet hashmaliciousBrowse
                                                                • 34.199.228.224
                                                                No context
                                                                No context
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):25313536
                                                                Entropy (8bit):6.807030627753541
                                                                Encrypted:false
                                                                SSDEEP:196608:Z0po/J9NG1LmJSdRrEKmpcq2flhxd3atAvl5BY1gxes70A79qzzdgggtDhnEL+hu:SG/J61R/aAqNgxhA3zGggHE1J
                                                                MD5:A1BD982107C6435DFE7E0199A1BE7570
                                                                SHA1:7C8FCA8A2A1FBA0349B86556738ABD66B4AFE74D
                                                                SHA-256:4C0433C46A2FFA14D33CBF9F5D3DF5393FDEE609150BBE9A0768241F8A36255D
                                                                SHA-512:0243178D448835BFAAF242F0880C8125C1A1B612A682A96D48A4EA11D647C56FF61787722628014E036A106CCC6F601B9175FAED6EBF64960EC7AC327D4AF96B
                                                                Malicious:true
                                                                Yara Hits:
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\DriverFix\DriverFix.exe, Author: Joe Security
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\DriverFix\DriverFix.exe, Author: Joe Security
                                                                Antivirus:
                                                                • Antivirus: Metadefender, Detection: 3%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 8%
                                                                Reputation:low
                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....,a.....................`......l.............@.............................................@.............................~;.......L...............5..............................................................0....0..`e...................text............0.................. ..`.itext..`w...@...x...4.............. ..`.data....q.......r..................@....bss....`....@...........................idata..~;......<..................@....didata.`e...0...f...Z..............@....edata..............................@..@.tls....................................rdata..]..........................@..@.reloc.................................rsrc....G.......H.................@..@..............r......._.............@..@................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:MS Windows 95 Internet shortcut text (URL=<http://www.driverfix.com>), ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):50
                                                                Entropy (8bit):4.623465189601647
                                                                Encrypted:false
                                                                SSDEEP:3:HRAbABGQYm/0S4aWQ4y:HRYFVm/r4y4y
                                                                MD5:0765DC0E97C08C7526B15A43C08B4EBA
                                                                SHA1:AE0492539557076D5803D8021A6EEB98118C1576
                                                                SHA-256:B4642EF3392A09BB43F9624B816B2F53FAB743406579E100BC9159B80BC1C4CA
                                                                SHA-512:12C621C88D0609CB1DB0E601C6066A8E2F71AE2AAECC6276AD15156F6447E27739BBB71673E62EE8076CA73ED0850F6375B42BB6FEFBC74A85B67E0B6084D79D
                                                                Malicious:false
                                                                Preview:[InternetShortcut]..URL=http://www.driverfix.com..
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):114588
                                                                Entropy (8bit):5.950191699592087
                                                                Encrypted:false
                                                                SSDEEP:3072:KPOwuRKsNJthXK3WsHmpbWlJGBVrfRV2xqKLE2fFBum0/3lZbi+QQQQQKS:KPMC8SxqKLEy
                                                                MD5:77D353744697C77955F9BACC7F3ED90A
                                                                SHA1:573229CBC4622190A38ADFF3D906E0C1466802BD
                                                                SHA-256:8B32BC539CA95DDA2D2206A43234B5F3B0FE964BD25966C860BC80EC7F06D702
                                                                SHA-512:A4252208B0CB258F249B6826A1ED920B8CB67ECC57DA60333812F3515E5B351C739CE5640E9715D9725E4946693306DAD6BA1CAB40F7BDBE006B113EDD5F41BC
                                                                Malicious:false
                                                                Preview:........... DSIG............GPOS......r...K.GSUBV.T.........OS/2..........`cmapR.....\....cvt .y.....x....fpgmrZr@...D....gasp......r.....glyfi9.O........head...g...,...6hhea.1.....d...$hmtx.&A........Tkern9.5......l.loca.y.........,maxp........... name..`...].....post;.]_..o,....prep.......,...K.........Ug._.<..........^p.......~.Z.....p...................V...P.Z.*...............................^.....".-.9.............4.......x.......x..........................P.`K........tyPL.@.....J.z...... .............. ...c.(.................z.n.......".d.2.......n.X.P.X.@. .8...T...D...d...<. .....(.......B...J...........B...R...<...p.(.d.(.d.......|.....r.&.n.2..... .x.".$...x.j.x.Z.x...$...x.....\.....x...x.V.x...x.@.,...x.@.,.2.x.<.........d.....^.......J.....(.X.Z.(...X.>...X.........6.F...x...4...2.@.4...........x.:.f.6.....x.:.....x...x...2...x...2.:.x.p... ."...d.R...Z...z...R.....@.X...X...X.<...P...........l.......Z.....X.....L.....".(...F...n...|...d.".(.....*.(...T...8...@.......d
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):111616
                                                                Entropy (8bit):5.983778293335529
                                                                Encrypted:false
                                                                SSDEEP:1536:p4waKhBCYALFqzW3k2+OpmFNZbtTsCJ2O00gT2Qr6QS026z2iAAbODAh/:GwOgz2k4idJ2OhgTbrcybP/
                                                                MD5:6C522F09EFC8B83271666585F9FC6BF0
                                                                SHA1:CE2095485C0274ED904E096B80448BC48F56C3BD
                                                                SHA-256:09660C19F1773A761B2E56A05B666813DFD6E6196B4AD9D85FF881F29A30E839
                                                                SHA-512:8F25D2665E30B424DB930ABCBA0784B2B66DC1513833801524DFB213B574D3D4268D187814FBD228337C1EFEF6BA6AB7135A002CAB7FF09C1DD8BD226E28DAF4
                                                                Malicious:false
                                                                Preview:........... DSIG............GPOS7U....o...CdGSUBV.T.........OS/2..c.......`cmapR.....\....cvt ...l...x....fpgmrZr@...D....gasp......o|....glyf.<&........|head.!.....,...6hhea.?.k...d...$hmtx8.7v.......Tkerni.j....P..`.loca..%........,maxp........... nameZ;G...Y.....post;.]W..k.....prep.......,...K.........L.._.<..........^p.........0...`.p...................V.....0...`.........................v...\.....".-.9.....................x.......x..........................@.`J........tyPL.......J.z...... .............. ...c.(.................<.............".6.......(.D.(.....t...^.......\...........>...........>...........B...x...2.............+.....p.+.c.4.............,...2.T.,...,...,...2.p.,.P.H.....(.,...,...,.p.,...2...,...2...,.....P.h.6.^.X.v.....,.....b.`...(.....d.(...........d..."...L.+.l.).N.#...)...3.....T.+...7..._.2./...+.:.#.L.#.....:...".....#.......L.J.B...?...I.......I.|...(...X.x.(.............n...n...........Z.X.x.....d.6.".F...|...o.......\.".@.d.l...p...$...j.....d...0..
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):121788
                                                                Entropy (8bit):6.037691185917485
                                                                Encrypted:false
                                                                SSDEEP:1536:Vq4wad5AcRreeCo3s7VVc9lZKuDUlURVDXKMM9my0D4YEHdiBSdRRsEbHIG12724:V3wCR5Cz7g9lZtwWRVCtTHdiYHTIh
                                                                MD5:44DFE8CC676882243911A3197A50169E
                                                                SHA1:C330D59F3E64E07A2571C2BA4F4109B20A168F69
                                                                SHA-256:14F7DE6B616950395062902EB8F70F01C0A901223DB5D40F2A05728AC4A830F6
                                                                SHA-512:6C07F27F63408932138D5D5AA048793371F28EEF16521DDA4180BFBF33A5E69860B87E01C24CE53C85E66F5D07075B25AC1FF33AA5709486A0921BC19AEA9A58
                                                                Malicious:false
                                                                Preview:........... DSIG...........GPOS..........R.GSUBV.T........OS/2.........`cmapR.....\....cvt .......x....fpgmrZr@...D....gasp............glyf..|........head...G...,...6hhea.......d...$hmtxn.P........Tkern...T...|..v loca.jRt.......,maxp........... name......s....Rpost;.]=........prep.......,...K.........._.<..........^p.........O.....R...................V...+.O.I..............................._.....".-.9.............$.......x.......x..........................P.`K........tyPL. .....J.z...... .............. ...F.*.................L.....'...E.F.=...@.....X.j.X.K. .L...[...P...d...I.......2.......T...Z.......L...W...`...N.......q...q.............I.%.m.C.........=.>.....y...c.....>.....t...j.&.t.......D.......?.C.....?.C.....1.$.............-...N.........>.X.s.....X.K...z.....~.....Q.t.....?.t.=.-.?....... .q.....t.....O...........q...q.=.k...t.=.1...j.*...'.q.o.+.......8...+.....C.X...X...X.I...b...........{...'...n.....X.....^.~.../.5...Q...{.......d./.5.~...#.7...[...E...J.~...q.o
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):120312
                                                                Entropy (8bit):6.031445733585841
                                                                Encrypted:false
                                                                SSDEEP:3072:Cwi7dhZmpq2eWNyiavI78aiQBqPssssspzQIDQfe/:D2jQjeWNh7bqssssspo4
                                                                MD5:1BA4767EE37AAB7E8D34FC339C3538CC
                                                                SHA1:2007F546660221940E9DC6B9A3CAE9B72FBE17AF
                                                                SHA-256:2101C00B9C973A666BF128B3A776A45DF7107BD29116079EE00541A8863D50CE
                                                                SHA-512:1701E2A7596748801C5A5B74DBB5E9948BD7D862988C273E4EE746DF29833BFB9E73BDEDDA0557C10250005A1B200C5ED702C7693F5D37376392D5EF1C3E397D
                                                                Malicious:false
                                                                Preview:........... DSIG............GPOS.........HPGSUBV.T.........OS/2..J.......`cmapR.....\....cvt .......x....fpgmrZr@...D....gasp............glyf..k........|head......,...6hhea...e...d...$hmtx(.G........Tkern3k5....P..g.loca...........,maxp........... name......wD....post;.]8........prep.......,...K.........e._.<..........^p.........%...2.R...................V...v.%...2.........................x...`.....".-.9.....................x.......x..........................P.`K........tyPL.!.....J.z...... .............. ...F.*....................... ...#...=.$.).....(.^.(.........h...(...^...".......F...........M.......'...T.......A......."...#.+.....~.+.q.......=.......F...J.^.F...F...F./.J.p.F.D.c.".....M...F...F.p.F...J...M...J...M.....H.q.:.w.$.y...........m.m...(.....h.(...........O.$...&.4.<.g.2.6.+...1.|.:.....=.<...J...c...>...A.-.4.5.4...+.$.....&...4.......U.3.P...E...M.......M.l...(...X...(.....&...........{...........k.X.....".O.I./.Q.......y.......^./.O.O.n.......+...u.....O......
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, 20 tables, 1st "GPOS", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):115316
                                                                Entropy (8bit):6.055113603904019
                                                                Encrypted:false
                                                                SSDEEP:3072:OX84kE1mqnhiiGX1Vkuc4uo3plHxFF0oBKkz:Os4kNqhnG4/obF7T
                                                                MD5:DB15AC7981B2D2897D1A3C22892B5A51
                                                                SHA1:FA540E486CE62D6883201B0A545C4FACF2511253
                                                                SHA-256:01EF8D755F412A945AA0B1221BFE98852200B549C4F16AAD377E49937A30BD2F
                                                                SHA-512:B0036DFA1938B9E001A67A241358221FC3A805DAAB61C26EA00FA9C0FF5EACBC38EBF4536DDE74F72B32189A7A7721ED3C4CA69C703995DD9C55AA044C66705F
                                                                Malicious:false
                                                                Preview:...........@GPOS.v...u...K.GSUBV.T....d....LTSH@L.<...|....OS/2...........`VDMXs~z.........cmapR....&.....cvt .r....-x....fpgm.Y.7..+....sgasp......u.....glyf.}|_../....|hdmx.w.....x...0head......L...6hhea.).p.......$hmtx1......(...Tkern.N.....<..l.loca......-....,maxp.-......... name0..U..` ....post:.\...r.....prep9.2...-....r..........._.<..........^p.......x.*...F.....................V.....*.2.F.............................b...............................x.......x..........................P.`K........tyPL.@.....J.z...... ..........x... .....2.............b.........l.......d.R.~.....X...X.l. .....v.r.z...d.r.x.......T...............R........................................... .j...................................H.....r.................:.......:.........p...(.........~...d...|.(.....X.......X.z.........0.....x.....z.d...d...d.j."...^. ....................... ... .d.......d.....V.p...:. ...........N.(.....x.N.X.P.X.".X.x.........b.........P.......x.X.".....0.<.\.d...v.<.........d
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, 18 tables, 1st "GPOS", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):91460
                                                                Entropy (8bit):6.009120867809845
                                                                Encrypted:false
                                                                SSDEEP:1536:qEP64g1WnZMwFbXkp3v8L1ZhzGGdY1VwJcjozWIzE9URfWrqmVlQAlpAFVd8ySJx:7Fg1rwFbL1zi0Y1VwJcjoq3aKFVbGFTu
                                                                MD5:A567F4A8E101CB600004E09526A1A170
                                                                SHA1:4E75EBFF548EF432BC417E8686D52FFB7C9CBE35
                                                                SHA-256:95A84782E0797D27D079D9CC6AB9BB24EA67558953099BF4481C08E95B2AE70A
                                                                SHA-512:2D92A4FDF72F86F45044BE2A2F9D90A09CAB568BF02F79DB134A1B8F940D61AC500FB888136D902A6A16E12C0767F56EDB49EAC741D4730344BC4E7B81098A57
                                                                Malicious:false
                                                                Preview:........... GPOS$..5...<..G.GSUBV.T...d4....OS/2...B.......`VDMXs~z....\....cmapR.....<....cvt .t..........fpgm.Y.7...$...sgasp.......4....glyf...q...T....head...C...,...6hhea...,...d...$hmtx."}a.......TkernJa`.......gnlocaL.q....(...,maxp.-.L....... name...z...p...(post:.\.........prep..%........r........\$._.<..........^p.......y...........................V... ...................................W...............s...............x.......x..........................P.`K........tyPL.......J.z...... ..........x... .....2.............2...t.....f.....f.....^.....(...(...........r.H.L.f.r.F.v.....d.......Z.......N...............x.....r.F.r.H.+.......+.....|...r.l...............P...&...x...p.......R...........v...n.......*.......t.....>.,...J...l...........".....D.(.b.v.v.(.....0...........F...z.X.R...J.f.P...D.F.....z.......r.:.t.......r...r...T...D...F...r...4.z.v.....\.Z.".Z.....\.Z.4...(.Z.X...(.....d.....2...................X.....r.....\.x.`...........L.f.\.....t.......D..............."
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):118352
                                                                Entropy (8bit):6.041382213433709
                                                                Encrypted:false
                                                                SSDEEP:3072:SwCRbQGhMJ3eehZRVFckGYSEDdb/fNuue/:TGYDLpDZDw
                                                                MD5:56C4CB26FD6A48B9C0EBCC07B376EE38
                                                                SHA1:E4CEA8035A258A869A6139FBF74E6D0C247BD49B
                                                                SHA-256:1A63DDA1D2F019336E934E41D7FFA8F3E5F4CEE0EB6A0C4734827DBE09CE5015
                                                                SHA-512:4528F40A06E28709FA301E2DD3B6BE26F075926F0983C3053D4ED83B892880E089792CAFF1348DD0D97C5FF92A3346E504A2B0A7D12D96B2232692BC08A3DFF0
                                                                Malicious:false
                                                                Preview:........... DSIG.......H....GPOS.........HPGSUBV.T....8....OS/2..........`cmapR.....\....cvt .......x....fpgmrZr@...D....gasp............glyf.h..........head......,...6hhea...`...d...$hmtx.4W........Tkern@.B.......g.locaI#.........,maxp........... name.. ...o....jpost:.]....@....prep.......,...K.........J.._.<..........^p...............-...................V...O...................................b.....".-.9.....................x.......x.......t..................P.`K........tyPL.......J.z...... .............. ...'.-.............{.........6...G...Z...9.....(.z.(.........s...2...a...-.......O......./...]...-...D...h.......R.......-.....+.......+.}.......M.......a...d.i.a.+.a...a.E.d.p.a.6...1.....r...a...a.o.a...d.h.r...d...r.....?.{.?.....|.Z.........y.|...(.!...l.(...........8.M...0...O.b.<...5...;.].?.....$.O..._...g...N...X...G...G...7.......0...G......._...`...K...Q.......Q.Z...(.1.X...(.....9.....{.................~.X.....;.8.^.=.].x...k.........a.=.^.8.p.......3.........8......
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, 20 tables, 1st "GPOS", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):122524
                                                                Entropy (8bit):6.027315404114728
                                                                Encrypted:false
                                                                SSDEEP:3072:A9r4kNemwt5uwwImc4m+IyMAzpGzmjsUmVFRYGxTNKswDIg44+PIJmront+Z9nn8:Ad4k2jlOGGseMKD
                                                                MD5:5B761F2D1E4259EA6AC7AB3EBF7F3C49
                                                                SHA1:6EB95108FEF81BD8CFBF7E20D4CA0634E5989019
                                                                SHA-256:05903540A0675491FDA9015A78C05BB589769951BEFAB12A58A5568175566B49
                                                                SHA-512:EFD53F275C701A2AA89068455F9A86F926CB73EACC45E3AB9767711BC9B08E70C145E6F1005DFFA1DA70058CAF1475E4B8F2B2BD26E1CA080351E60307C65F1B
                                                                Malicious:false
                                                                Preview:...........@GPOS.jN.......K.GSUBV.T........LTSH..Q....|....OS/2.8.........`VDMXs.z.........cmapR....&.....cvt ......-x....fpgm.Y.7..+....sgasp."..........glyf.n~L../.....hdmx.0Tr...x...0head.O.....L...6hhea.i.x.......$hmtxESvJ...(...Tkern.2........l.locaV.x..-....,maxp.-......... name......|h....post:.\....0....prep_.78..-....r..........^._.<..........^p.......z.6...z.....................V.....6.:.z.............................`...............'.........,.....x.......x.......D..................P.`K........tyPL.@.....J.z...... .............. ...../.......................V.......W.g.j.....X...X.b. .{...m...n...d...i.......I...............?...............x...........................!.k.l...........|.........x.....|.....V.....Y.(...............;.{.....;.{.......W...#.......................s.X.......X.k.........I.V...k.D.....X.D.W...X.......K.:...................7...:...:.W.....D.W.....\.Y...4.:.............#.......J.X.?.X...X.i...................C.......U.X.......I.'.M.U...j.j.........d
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, 18 tables, 1st "GPOS", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):91600
                                                                Entropy (8bit):6.123498339637911
                                                                Encrypted:false
                                                                SSDEEP:1536:eEP6mX7Hybas4R2PfbBqSwQ/mVa9aftoB4YE8dKVu/z+u:36m+b74RsbkSwQ/mVa9aftoB4Y/oo/zJ
                                                                MD5:3D747D8BF464744EECB91556D86DE11B
                                                                SHA1:584F340776412F77F04DE06EE04348EF823D5097
                                                                SHA-256:B1AF3A551A7E2D9FB640773197A00F6970A2B9C6699B0C786059A37453D5D12C
                                                                SHA-512:2C54688279CCD06908831B203855F4C82228FBF11508ABEE1BA23B14EFE14CD7B6AE4DF9DB7972F88CEA29760FE76F13B11B81AA60B3C46B364D606771E85379
                                                                Malicious:false
                                                                Preview:........... GPOS'......p..HPGSUBV.T...d.....OS/2.8.........`VDMXs.z....\....cmapR.....<....cvt ............fpgm.Y.7...$...sgasp. .....d....glyf0.v....T...|head...b...,...6hhea...1...d...$hmtx.?k........TkernO.Q.......g.loca@.e....(...,maxp.-.Z....... nameLQ.}........post:.\.........prepB.MU.......r........3..._.<..........^p.......{...........................V... ...................................d...............s.........,.....x.......x.......A..................P.`K........tyPL.......J.z...... .............. ...../.............T.........P...r...}...M.....(...(.............?.d.c...:.......Z.......F...q...>...g...........f.......:...<.+.......+.........a.............v...?.......`...p...&...B...............n.......F.............'.5...E...........T...S.....,.(.D...q.(.................<...f.].H...@...F.8.B.q.....f...x...m.x.c...u...^...^...G...2...<...^...!...l...r...S.S.V.V.....V.F...(.G.X...(.....P.....T...................X.....X...v.M.k.k...2.......d.c.M.q...r.......<................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):120196
                                                                Entropy (8bit):6.011827637054103
                                                                Encrypted:false
                                                                SSDEEP:1536:zsV4waPQATR26yK8rdDXlvgMCkXRosRV24+DbOR91pJq8Q7AjtOn2/SVAOYfrbrK:znw2RqTdhEcRVxCbG9D8cjtOn2/fFs
                                                                MD5:7F690E503A254E0B8349AEC0177E07AA
                                                                SHA1:127F241871A9FE42CD8D073A0835410F3824D57C
                                                                SHA-256:7AE714B63C2C8B940BDD211A0CC678F01168A34EEA8AA13C0DF25364F29238A7
                                                                SHA-512:329B4FCD0CBB804324A2A0E41542B64949208CFFB18D38AF50A7CCBAA007C0BAF2B241A8077B4DB0F6E97385E65ADA7D73F6D06A5E55411D549B5A3BF29CD641
                                                                Malicious:false
                                                                Preview:........... DSIG.......|....GPOS..........K.GSUBV.T....l....OS/2..i.......`cmapR.....\....cvt .......x....fpgmrZr@...D....gasp............glyf_.U.........head...#...,...6hhea.......d...$hmtx[.`........TkernlBjT......l.locaG..........,maxp........... name.M'N..s....vpost:.].........prep.......,...K........,.._.<..........^p.........D.....-...................V.....D.C...............................b.....".-.9.....................x.......x.......x..................P.`K........tyPL.@.....J.z...... .............. ...'.-.......................6...j.$.H.~.R.....X...X.J. .`...d...^...d...X.......<.......h...l...(...l...l...n...`...........................".l.V.P.......Z.Z.........l.....Z.....f...x.<.R.......0.......<.\.....<.\.....$.:.........P.................V.X.......X.Z.........f.&...\.^.....J.^.H...J.......2.X...................j...X...X.H.P...^.H.&...d.>...,.X.z...................F.X.,.X...X.X...t...............4.......,.X.....r.f...<.D...\...........d.<.D.f.....F...d...R...T.f...X.z
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):4407
                                                                Entropy (8bit):4.977462990679356
                                                                Encrypted:false
                                                                SSDEEP:96:66nPUibMxxUDfGkKnjfRU88f+BktjVKvR1wyQeQHDZoN:69sMPZW88f+XvR9QHtE
                                                                MD5:39591640D6982378C43EBA1DB4B68E12
                                                                SHA1:76897B37E127E2332A1A79AAB2E0D6F30CCDC47A
                                                                SHA-256:74BA064D03F1F1C4A952DA936C3EB71866C34404916734DE3CAE73B34357E59E
                                                                SHA-512:0642DFAA45C5E189E2B21DA1961E348CB5F601B81FC601E8FEBFBA51FA49F8CCE416EFD39E442DC2B3DFBA8AC8FCFF3C1D0BBED74CFC834A7A1E30322D870B16
                                                                Malicious:false
                                                                Preview:Copyright (c) 2010-2014 by tyPoland Lukasz Dziedzic (team@latofonts.com) with Reserved Font Name "Lato"..This Font Software is licensed under the SIL Open Font License, Version 1.1..This license is copied below, and is also available with a FAQ at:.http://scripts.sil.org/OFL...-----------------------------------------------------------.SIL OPEN FONT LICENSE Version 1.1 - 26 February 2007.-----------------------------------------------------------..PREAMBLE.The goals of the Open Font License (OFL) are to stimulate worldwide.development of collaborative font projects, to support the font creation.efforts of academic and linguistic communities, and to provide a free and.open framework in which fonts may be shared and improved in partnership.with others...The OFL allows the licensed fonts to be used, studied, modified and.redistributed freely as long as they are not sold by themselves. The.fonts, including any derivative works, can be bundled, embedded, .redistributed and/or sold with any
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CR line terminators
                                                                Category:dropped
                                                                Size (bytes):50422
                                                                Entropy (8bit):3.600862091495117
                                                                Encrypted:false
                                                                SSDEEP:384:htZ9nyjy/JcndwvdPyFOIeyC8CQaDGsNAscjbNWMW2vkVF8+esajrvDELFCZSH4s:jZ9yjyBcndwvpyFxF58wjENcYkSJKnU
                                                                MD5:34D34A8ED673BAD66B456E1BC1A4260C
                                                                SHA1:E88BF53F445D6705325EF17BC6512A353EA7189A
                                                                SHA-256:05022FC6D9EBC1E5E1516BE75FEA0BCA0A55C0CF884AE30E70E27ECCC94A9F98
                                                                SHA-512:B27EE6D5103E32018074217C8E91DA9FC8CF3A39C0AE3437ABFB0171846F359D6DB4AFF2DCDEA21054522FEC3801D18512DD2772B722787DC291CFC8685B51CA
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=...e.s.k.....;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.P.r.o.s...m. .z.a.d.e.j.t.e. .s.v.o.j. .l.i.c.e.n...n... .k.l.......V.E.R.I.F.I.E.D.=.O.V...X.E.N.O...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.S.v.o.j. .l.i.c.e.n...n... .k.l..... .j.s.t.e. .j.i.~. .z.a.d.a.l.i...C.o.n.t.i.n.u.e.=.P.o.k.r.a...o.v.a.t...S.U.C.C.E.S.S.!.=...s.p...c.h.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.M.o.~.e.t.e. .z.a.....t. .a.k.t.u.a.l.i.z.o.v.a.t. .s.v... .o.v.l.a.d.a...e...O.O.P.S.......=.J.E.J.D.A.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.V...a. .l.i.c.e.n...n... .k.l..... .j.e. .n.e.p.l.a.t.n.....T.r.y. .A.g.a.i.n.=.Z.k.u.s.t.e. .t.o. .z.n.o.v.u...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.O.p.r.a.v.d.u. .c.h.c.e.t.e. .o.d.i.n.s.t.a.l.o.v.a.t. .s.v.o.j. .l.i.c.e.n...n... .k.l.....?...C.l.i.c.k. .N.O. .t.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CR line terminators
                                                                Category:dropped
                                                                Size (bytes):49660
                                                                Entropy (8bit):3.4178172579705404
                                                                Encrypted:false
                                                                SSDEEP:384:I4PwZ9VyVHULA9ZEAU4ZATWtwoOzOaXnsm34K1qZEk1FVFjiFHARGMZqivCW6cWi:dwZ3yV2A9fU4KCeqy1LMkfexF
                                                                MD5:35E804ED8943C2D335AE01EFD6D15B5A
                                                                SHA1:A7A188ED035341861A5D6409AD6AD6621D6C3DB4
                                                                SHA-256:7ADA050A0DAFFC7D13887BBC18E27EA1B51425645A3C5D274B2A74E3EA0CE2FC
                                                                SHA-512:35D6E6451AD1AADD20E0997C65BC3EF64D9EDC8F32622D1339974415E132DBF1ED1CFAFB17E6716B890B72CEE0C659A69A8BE1D6A71310C432F79DCBF5C445A5
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.D.a.n.s.k...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.I.n.d.t.a.s.t. .v.e.n.l.i.g.s.t. .d.i.n. .l.i.c.e.s.n...g.l.e...V.E.R.I.F.I.E.D.=.G.O.D.K.E.N.D.T...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.D.u. .h.a.r. .a.l.l.e.r.e.d.e. .i.n.d.t.a.s.t.e.t. .d.i.n. .l.i.c.e.n.s.n...g.l.e...C.o.n.t.i.n.u.e.=.F.o.r.t.s...t...S.U.C.C.E.S.S.!.=.S.U.C.C.E.S.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.D.u. .k.a.n. .b.e.g.y.n.d.e. .a.t. .o.p.d.a.t.e.r.e. .d.i.n.e. .d.r.i.v.e.r.e...O.O.P.S.......=.H.O.V.S.A.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.D.i.n. .l.i.c.e.n.s.n...g.l.e. .e.r. .u.g.y.l.d.i.g...T.r.y. .A.g.a.i.n.=.P.r...v. .i.g.e.n...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=...n.s.k.e.r. .d.u. .v.i.r.k.e.l.i.g.t. .a.t. .a.f.-.i.n.s.t.a.l.l.e.r.e. .d.i.n. .l.i.c.e.n.s.n...g.l.e.?...C.l.i.c.k. .N.O. .
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
                                                                Category:dropped
                                                                Size (bytes):54846
                                                                Entropy (8bit):3.456156512048811
                                                                Encrypted:false
                                                                SSDEEP:1536:z/gawzQve2KtKnQ7fQOaC13BcHfisd94c:z/gawzQve2KtKnQ7fQ+13BMfisd94c
                                                                MD5:D1A17BDAFFB466998103CC03AB132E44
                                                                SHA1:689E0A1A10BD371F48202B360A3482AB39F539F5
                                                                SHA-256:80883A58CC3C4EDD98E5D931E57ADCC039FB0206FC884E763BE152BC2E231076
                                                                SHA-512:112D0B630B9E2ADAFC66D5F746BEEFACDC95C50143702FD64DD12E00ECC90B54E91127C2937A259D1AD25C4D012259605788735D54DDE5692C41568E32E93DB2
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.D.e.u.t.s.c.h.....;.L.i.c.e.n.s.e.....P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.B.i.t.t.e. .g.e.b.e.n. .S.i.e. .I.h.r.e.n. .L.i.z.e.n.z.s.c.h.l...s.s.e.l. .e.i.n.....V.E.R.I.F.I.E.D.=.V.E.R.I.F.I.Z.I.E.R.T.....Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.S.i.e. .h.a.b.e.n. .I.h.r.e.n. .L.i.z.e.n.z.s.c.h.l...s.s.e.l. .b.e.r.e.i.t.s. .e.i.n.g.e.g.e.b.e.n.....C.o.n.t.i.n.u.e.=.F.o.r.t.f.a.h.r.e.n.....S.U.C.C.E.S.S.!.=.E.R.F.O.L.G.!.....Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.S.i.e. .k...n.n.e.n. .m.i.t. .d.e.r. .A.k.t.u.a.l.i.s.i.e.r.u.n.g. .I.h.r.e.r. .T.r.e.i.b.e.r. .b.e.g.i.n.n.e.n.....O.O.P.S.......=.H.O.P.P.L.A...........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.I.h.r. .L.i.z.e.n.z.s.c.h.l...s.s.e.l. .i.s.t. .u.n.g...l.t.i.g.....T.r.y. .A.g.a.i.n.=.E.r.n.e.u.t. .v.e.r.s.u.c.h.e.n.....D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CR line terminators
                                                                Category:dropped
                                                                Size (bytes):51500
                                                                Entropy (8bit):3.4068786988911266
                                                                Encrypted:false
                                                                SSDEEP:768:oeZKS2FyrtUmfmswq2GBb5qZ9/LCMG0Y+e5bhxf3:oDS2itqGBbgRCMKvbn/
                                                                MD5:69C2CCC5BF10F64C877B066D03FF73AC
                                                                SHA1:6BAC182730A92CA63E4A1C5C73978DF95A176124
                                                                SHA-256:935F9275B94F15C1AA8794F8F5463AB57F0EA3C75A16D4336137B9C1624ACE50
                                                                SHA-512:D81945FBAEDA1A2BABE4B10CED50C432E73CBD966EE6A8C2A0C6E43B8DCB535D2BD819F4AE94406E646408FCF22110DE1B11312F12CC261CC285FE5D700BF1A3
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.N.e.d.e.r.l.a.n.d.s...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.V.o.e.r. .u.w. .l.i.c.e.n.t.i.e.c.o.d.e. .i.n...V.E.R.I.F.I.E.D.=.G.E.V.E.R.I.F.I.E.E.R.D...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.U. .h.e.e.f.t. .u.w. .l.i.c.e.n.t.i.e.c.o.d.e. .a.l. .i.n.g.e.v.o.e.r.d...C.o.n.t.i.n.u.e.=.D.o.o.r.g.a.a.n...S.U.C.C.E.S.S.!.=.S.U.C.C.E.S.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.U. .k.u.n.t. .b.e.g.i.n.n.e.n. .m.e.t. .h.e.t. .b.i.j.w.e.r.k.e.n. .v.a.n. .u.w. .d.r.i.v.e.r.s...O.O.P.S.......=.O.E.P.S.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.U.w. .l.i.c.e.n.t.i.e.c.o.d.e. .i.s. .o.n.g.e.l.d.i.g...T.r.y. .A.g.a.i.n.=.P.r.o.b.e.e.r. .O.p.n.i.e.u.w...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.W.i.l.t. .u. .e.c.h.t. .u.w. .l.i.c.e.n.t.i.e.c.o.d.e. .v.e.r.w.i.j.d.e.r.e.n.?...C.l.i.c.k. .N.O. .t.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):54096
                                                                Entropy (8bit):3.3922298323026845
                                                                Encrypted:false
                                                                SSDEEP:768:sZ7X4iI19SznpMfPXXXy1Km1yGBVNF4I/6:cIspMfPXXC1fzB/FX/6
                                                                MD5:4CC635AB43B5B64654D113C9EFA424A7
                                                                SHA1:9C21F4F336C2B97C7A49ADFDB3B3E1861638E952
                                                                SHA-256:A38D6A58E6C4D9C8EFEA626C117BCDBB332CFB4A82E00182FC4E9DC6113FFD5B
                                                                SHA-512:817C4A374C0CAD235EB31DA874F647A4865CD68F54EB8EE95E8293E947B4FE0C5050F6F8E5285EB7D2ECECFD36BF3D856E18897657170BF592CD0E07623BC504
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.E.s.p.a...o.l...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.P.o.r. .f.a.v.o.r.,. .i.n.t.r.o.d.u.z.c.a. .s.u. .c.l.a.v.e. .d.e. .l.i.c.e.n.c.i.a...V.E.R.I.F.I.E.D.=.V.E.R.I.F.I.C.A.D.O...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.Y.a. .h.a. .i.n.t.r.o.d.u.c.i.d.o. .s.u. .c.l.a.v.e. .d.e. .l.i.c.e.n.c.i.a. ...C.o.n.t.i.n.u.e.=.C.o.n.t.i.n.u.a.r...S.U.C.C.E.S.S.!.=.....X.I.T.O.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.P.u.e.d.e. .c.o.m.e.n.z.a.r. .a. .a.c.t.u.a.l.i.z.a.r. .s.u.s. .c.o.n.t.r.o.l.a.d.o.r.e.s...O.O.P.S.......=.V.A.Y.A.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.S.u. .c.l.a.v.e. .d.e. .l.i.c.e.n.c.i.a. .n.o. .e.s. .v...l.i.d.a...T.r.y. .A.g.a.i.n.=.I.n.t...n.t.e.l.o. .d.e. .n.u.e.v.o...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=...R.e.a.l.m.e.n.t.e. .d.e.s.e.a. .d.e.s.i.n.s.t.a.l.a.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CR line terminators
                                                                Category:dropped
                                                                Size (bytes):50170
                                                                Entropy (8bit):3.4294331449709876
                                                                Encrypted:false
                                                                SSDEEP:384:x0ZSu/W7ykC17fHDS+IvZlcXkM4dsAv5ZzDDDhBfxoGjAR/NNwYNYCR+vRBtaN5e:eZMyLDDlIe4Zv3zFsY3yDm
                                                                MD5:CD886F1ABCDAE90A36C759ECC3DDD108
                                                                SHA1:9868B056D268F323E671605CB195638B1241E703
                                                                SHA-256:13AAA34FC331673041972CBEDC586E92AE08E1785931D74B2F6F8596A7F18896
                                                                SHA-512:7C82BEABEA364BC7974BCE4E034296C9CA7C9A9AAD4B1844E7D7431B1C98376436A9ED32AEB25AA8B1A506A29791F5ED649F2CD2792AE7015FC9FF9D03FA7D6D
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.S.u.o.m.e.n...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.O.l.e. .h.y.v... .j.a. .a.n.n.a. .l.i.s.e.n.s.s.i.a.v.a.i.m.e.s.i...V.E.R.I.F.I.E.D.=.V.A.R.M.I.S.T.E.T.T.U...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.O.l.e.t. .j.o. .a.n.t.a.n.u.t. .l.i.s.e.n.s.s.i.a.v.a.i.m.e.s.i...C.o.n.t.i.n.u.e.=.J.a.t.k.a...S.U.C.C.E.S.S.!.=.O.N.N.I.S.T.U.I.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.V.o.i.t. .a.l.o.i.t.t.a.a. .a.j.u.r.e.i.t.t.e.s.i. .p...i.v.i.t.y.k.s.e.n...O.O.P.S.......=.H.U.P.S.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.L.i.s.e.n.s.s.i.a.v.a.i.m.e.s.i. .o.n. .v.....r.....T.r.y. .A.g.a.i.n.=.Y.r.i.t... .u.u.d.e.l.l.e.e.n...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.H.a.l.u.a.t.k.o. .v.a.r.m.a.s.t.i. .p.o.i.s.t.a.a. .l.i.s.e.n.s.s.i.a.v.a.i.m.e.n.?...C.l.i.c.k. .N.O. .t.o. .k.e.e.p. .c.u.r.r.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
                                                                Category:dropped
                                                                Size (bytes):55666
                                                                Entropy (8bit):3.4330430664962557
                                                                Encrypted:false
                                                                SSDEEP:768:R+Zz+6r1QXNVthvKjD+0JPBvTEjg2nDm4E+KaV/KR9Q:ELghvKjD+oBvSpVEzax
                                                                MD5:ACEFB237B6F363AED1C1E38A4DB13B25
                                                                SHA1:FC8900063269A81A3E55EB158052AEA4994FFB18
                                                                SHA-256:FCBF122BF86C07D506021B39D9518BA653F4CE7421E3BF9E4CC95DD259A43203
                                                                SHA-512:91ED192B2D468F2BFC1FC2BFA2BF5E9A17AD8C9F42856E8411B9B741CE679936839B8A95684731D946E1A01018A3B45F3537A8F18EEBF0624877A4F697BDE50F
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.F.r.a.n...a.i.s.....;.L.i.c.e.n.s.e.....P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.V.e.u.i.l.l.e.z. .e.n.t.r.e.r. .v.o.t.r.e. .c.l... .d.e. .l.i.c.e.n.c.e.....V.E.R.I.F.I.E.D.=.V...R.I.F.I.......Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.V.o.u.s. .a.v.e.z. .d...j... .e.n.t.r... .v.o.t.r.e. .c.l... .d.e. .l.i.c.e.n.c.e.....C.o.n.t.i.n.u.e.=.C.o.n.t.i.n.u.e.r.....S.U.C.C.E.S.S.!.=.R...U.S.S.I.!.....Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.V.o.u.s. .p.o.u.v.e.z. .c.o.m.m.e.n.c.e.r. .l.a. .m.i.s.e. ... .j.o.u.r. .d.e. .v.o.s. .p.i.l.o.t.e.s.....O.O.P.S.......=.O.U.P.S...........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.V.o.t.r.e. .c.l... .d.e. .l.i.c.e.n.c.e. .e.s.t. .i.n.v.a.l.i.d.e.....T.r.y. .A.g.a.i.n.=.R...e.s.s.a.y.e.r.....D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.S.o.u.h.a.i.t.e.z.-.v.o.u.s. .v.r.a.i.m.e.n.t. .d.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):54666
                                                                Entropy (8bit):4.37817556742197
                                                                Encrypted:false
                                                                SSDEEP:384:GvUFGxfbO85Dl3HWg/HBy0SGCrOfyLr2fqDRJNUanFkJHtFL/A9QI6biIJ8d5uDK:tGxfbLpYN0IA1JHHLY94u9W4GwD
                                                                MD5:358E6A625A94CEADE289C099B02D0813
                                                                SHA1:DAADCCC746F56D630853DCC12196553719AD04F7
                                                                SHA-256:259FA88C50681D3D288A62CCAB2AD7C37FF120506DD16BF0B15406A5CBA5D5CE
                                                                SHA-512:FD8EEFD5FEA89AAF7219C561C3DF7CB9651C34DAFCB8EFB8016F2602F9E92E4121B17134462208F043481D08DC907BBCB1564895D0686EA9B757F4E0EC28AFB8
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=...................;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=....................... ....................... ..... ............. ....... ............. .........V.E.R.I.F.I.E.D.=...........................Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=........... ....... ....................... ..... ............. ....... ............. .........C.o.n.t.i.n.u.e.=...................S.U.C.C.E.S.S.!.=.................!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=................. ..... ................. ..... ....................... ......... ............... .........O.O.P.S.......=.................Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=..... ............. ....... ............. ....... ....... ........... ...............T.r.y. .A.g.a.i.n.=................... ...........D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):50412
                                                                Entropy (8bit):3.391278707167974
                                                                Encrypted:false
                                                                SSDEEP:768:2CZkoEMZ5fjZhrYJQNffuRGW6PlDOWaND6ybfD5Ch1btddjIhh1ulimbb:cGdFcfDovs4x
                                                                MD5:885E07CC720D8EADA02D6BE8027C5666
                                                                SHA1:F1306E72464914EEDA749D2BCA320D5A469F081D
                                                                SHA-256:532A72D3C3E798475FFF44467064120CDE499809E96AAF5DCB61CEBFF3839C84
                                                                SHA-512:2A64885E07CFAAA38239965F6BE8A5D847C686D20B6499E062F185B3F0F4FE6DC73498987013760027D06462A07B72373DA8E9C3091DA588383A8604A0D3C461
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.I.t.a.l.i.a.n.o...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.I.n.s.e.r.i.r.e. .c.o.d.i.c.e. .l.i.c.e.n.z.a...V.E.R.I.F.I.E.D.=.V.E.R.I.F.I.C.A.T.O...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.H.a.i. .g.i... .i.n.s.e.r.i.t.o. .i.l. .c.o.d.i.c.e. .l.i.c.e.n.z.a...C.o.n.t.i.n.u.e.=.C.o.n.t.i.n.u.a...S.U.C.C.E.S.S.!.=.S.U.C.C.E.S.S.O.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.P.u.o.i. .i.n.i.z.i.a.r.e. .a.d. .a.g.g.i.o.r.n.a.r.e. .i. .d.r.i.v.e.r...O.O.P.S.......=.O.P.S.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.C.o.d.i.c.e. .l.i.c.e.n.z.a. .n.o.n. .v.a.l.i.d.o...T.r.y. .A.g.a.i.n.=.R.i.t.e.n.t.a...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.V.u.o.i. .d.a.v.v.e.r.o. .d.i.s.i.n.s.t.a.l.l.a.r.e. .i.l. .c.o.d.i.c.e. .l.i.c.e.n.z.a.?...C.l.i.c.k. .N.O. .t.o. .k.e.e.p. .c.u.r.r.e.n.t. .l.i.c.e.n.s.e.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):39122
                                                                Entropy (8bit):4.639330473443025
                                                                Encrypted:false
                                                                SSDEEP:768:ZhHjV2T581X1PWDGV7viqjSbwYiqG4+ahRtfixa:ZpVlqaLiqjPYiqG4+ahRtfixa
                                                                MD5:38CCFF74E55F7A0D86A0A862232D0F37
                                                                SHA1:317BE3F8B93C7DD3EC216BA831D4D209051EBCC5
                                                                SHA-256:7BEEE105F9AFEA096CBED05D4D2F2F6E008D079CB5B636039579059C4B765DCC
                                                                SHA-512:94F44D3964A71EF17043DC97BA908387F419658072C89D0F54CF96FC7CC754CC9440113D74B1D0A7597B9B5F7E39059C277AD3D5BD7BF15386C9F6215A7635E7
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=..e,g....;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.B0j0_0n0.0.0.0.0.0.0.0.0eQ.RW0f0O0`0U0D0..V.E.R.I.F.I.E.D.=..x..U0.0~0W0_0..Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=..ek0.0.0.0.0.0.0.0o0eQ.RU0.0f0D0~0Y0..C.o.n.t.i.n.u.e.=..}.}..S.U.C.C.E.S.S.!.=..b.R....Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=..0.0.0.0.0n0.0.0.0.0.0.0.0...Yg0M0~0Y0..O.O.P.S.......=.J0c0h0........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.B0j0_0n0.0.0.0.0.0.0.0o0!q.Rg0Y0..T.r.y. .A.g.a.i.n.=..0F0.N.^f.W0f0O0`0U0D0..D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.,gS_k0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0W0~0Y0K0....C.l.i.c.k. .N.O. .t.o. .k.e.e.p. .c.u.r.r.e.n.t. .l.i.c.e.n.s.e. .k.e.y...=..s(Wn0.0.0.0.0.0.0.0.0.}.}Y0.0k0o0D0D0H0.0.0.0.0.0W0f0O0`0U0D0.0..U.n.i.n.s.t.a.l.l. .l.i.c.e.n.c.e. .k.e.y.=..0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0..U.n.i.n.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
                                                                Category:dropped
                                                                Size (bytes):38472
                                                                Entropy (8bit):4.6322083170928074
                                                                Encrypted:false
                                                                SSDEEP:384:/dr0UxaIRBVsY00N3pH3kBKu0NT6ULRQNeO0b9FAv9CNRzKJWyPJ5oOsJAYrKVI:/CUxaIN100NJ3/T6UyAYkI7O
                                                                MD5:A780E4AA7D209DE987178D2AF3917124
                                                                SHA1:1B2A952FFAE630C7F78DED252F2440DC5A7BF3A5
                                                                SHA-256:44CB8E9FEF66813562B801F7DBA434584FBAD85AC34942A6E51ACA898B5AD6C1
                                                                SHA-512:D091D45FC92ED263874B07FC7A9DF1BBCF2A54B4843C6938794D8353E501DFD030D215BD6F62382DF97ED3C2479FA3C39693ECB5C39E8DA1BE0D611C41095375
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.\.m.......;.L.i.c.e.n.s.e.....P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.|.t.<... ...|. ...%.X.8.......V.E.R.I.F.I.E.D.=.x..(.....Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.t... .|.t.<... ...|. ...%..........C.o.n.t.i.n.u.e.=........S.U.C.C.E.S.S.!.=.1...!.....Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=..|.t.. ...p.t..|. ....`. ... ..........O.O.P.S.......=..............Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.|.t.<... ..... . ..X... .J........T.r.y. .A.g.a.i.n.=.... ....X.8.......D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.... .|.t.<... ...|. ...p.X.....L.?.....C.l.i.c.k. .N.O. .t.o. .k.e.e.p. .c.u.r.r.e.n.t. .l.i.c.e.n.s.e. .k.e.y...=.... .|.t.<... ...|. . ...X.$.t. .D.... .|. .t..X.8.......U.n.i.n.s.t.a.l.l. .l.i.c.e.n.c.e. .k.e.y.=.|.t.<... ... ...p.....U.n.i.n.s.t.a.l.l.=...p.....y.o.u.r. .
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CR line terminators
                                                                Category:dropped
                                                                Size (bytes):49664
                                                                Entropy (8bit):3.414876135531575
                                                                Encrypted:false
                                                                SSDEEP:768:PHtmINZV9yhLK2g2O0k4BjZQOVYQqOA+LV869ZR:PHtmI5ALK2OP40CYQqO786F
                                                                MD5:E2FD0CAB6F1BF629F54A45F0A0954FE0
                                                                SHA1:2B6B74E078BB75317ECE428A79F7461FCA766C41
                                                                SHA-256:B554AA9F1E2F5FD65DF7337474019CD834B0E9ABF60BFDA521AB8E75950858D6
                                                                SHA-512:B6B6C620128A020D3C572B9E597D78541533FF16C17A5D0FCCC9CB16D99E387FD64EE2F59564DF9DA1F1DA9A9F129C02F87DD093D1EE44AC21F03ABEFBABF971
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.N.o.r.s.k...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.V.e.n.n.l.i.g.s.t. .o.p.p.g.i. .l.i.s.e.n.s.n...k.k.e.l.e.n. .d.i.n...V.E.R.I.F.I.E.D.=.V.E.R.I.F.I.S.E.R.T...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.D.u. .h.a.r. .a.l.l.e.r.e.d.e. .o.p.p.g.i.t.t. .l.i.s.e.n.s.n...k.k.e.l.e.n. .d.i.n...C.o.n.t.i.n.u.e.=.F.o.r.t.s.e.t.t...S.U.C.C.E.S.S.!.=.V.E.L.L.Y.K.K.E.T.!.....Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.D.u. .k.a.n. .b.e.g.y.n.n.e. ... .o.p.p.d.a.t.e.r.e. .d.r.i.v.e.r.n.e. .d.i.n.e...O.O.P.S.......=.O.I.D.A.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.L.i.s.e.n.s.n...k.k.e.l.e.n. .d.i.n. .e.r. .u.g.y.l.d.i.g...T.r.y. .A.g.a.i.n.=.P.r...v. .i.g.j.e.n...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=...n.s.k.e.r. .d.u. .v.i.r.k.e.l.i.g. ... .a.v.i.n.s.t.a.l.l.e.r.e. .l.i.s.e.n.s.n...k.k.e.l.e.n.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):51234
                                                                Entropy (8bit):3.5757156592155184
                                                                Encrypted:false
                                                                SSDEEP:768:X9ZCwhG1WS9+V33JbbXuyl+ZeRlo1dxb38GbsL:GWbIZeP0xb38GbsL
                                                                MD5:B10A90474792DBB466E22120E524EA4A
                                                                SHA1:17E36AC22F4ABCCBD8261F276CACD7D1387B31CC
                                                                SHA-256:4195277825B17ADC3D6F01F9B55A5BEB039D3CED2C9D2A92593990880D3583CA
                                                                SHA-512:EFC739B676F8DFBF2F7807864F74A7F87EAF7AC62EB7E268BC285C3820714941487568CAB9879D899D0F533E81F27B665C62203C531F7346A381DD7FF32A7247
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.P.o.l.s.k.i...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.W.p.i.s.z. .s.w...j. .k.l.u.c.z. .l.i.c.e.n.c.y.j.n.y...V.E.R.I.F.I.E.D.=.Z.W.E.R.Y.F.I.K.O.W.A.N.Y...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.K.l.u.c.z. .l.i.c.e.n.c.y.j.n.y. .z.o.s.t.a.B. .j.u.|. .w.p.i.s.a.n.y...C.o.n.t.i.n.u.e.=.D.a.l.e.j...S.U.C.C.E.S.S.!.=.U.D.A.A.O. .S.I...!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.M.o.|.e.s.z. .r.o.z.p.o.c.z..... .a.k.t.u.a.l.i.z.a.c.j... .s.t.e.r.o.w.n.i.k...w...O.O.P.S.......=.O. .N.I.E.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.K.l.u.c.z. .j.e.s.t. .n.i.e.p.r.a.w.i.d.B.o.w.y...T.r.y. .A.g.a.i.n.=.S.p.r...b.u.j. .p.o.n.o.w.n.i.e...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.N.a. .p.e.w.n.o. .c.h.c.e.s.z. .o.d.i.n.s.t.a.l.o.w.a... .k.l.u.c.z. .l.i.c.e.n.c.y.j.n.y.?...C.l.i.c.k. .N.O. .t.o. .
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):53510
                                                                Entropy (8bit):3.419487703240557
                                                                Encrypted:false
                                                                SSDEEP:768:VBLZBIKCZgFMJ7ftG2IQzlCKogW1d5SdnhwQC:VBMKCZF7k2IKlCKoguSdnhwb
                                                                MD5:9C93E708A41C93533362551562E54C0E
                                                                SHA1:26DC6BAD4063BB1B9C16EC3BEBDB10F1A3EDFD4F
                                                                SHA-256:716F161781D243CC2584232BDCAEAF727F74FA2B758315AB8A75CDAF9BE184DD
                                                                SHA-512:938D81663C145806186B7CE5C1900CD8B8091185BBD992156A435790E269D6260F2CFFFE7F762933F77B8E1413FCDC339F0BB4F46A59BBB15543D30D8CAEC6CB
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.P.o.r.t.u.g.u.e.s.a...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.P.o.r. .f.a.v.o.r.,. .i.n.t.r.o.d.u.z.a. .a. .s.u.a. .c.h.a.v.e. .d.e. .l.i.c.e.n...a...V.E.R.I.F.I.E.D.=.V.E.R.I.F.I.C.A.D.O...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.J... .i.n.t.r.o.d.u.z.i.u. .a. .s.u.a. .c.h.a.v.e. .d.e. .l.i.c.e.n...a...C.o.n.t.i.n.u.e.=.C.o.n.t.i.n.u.a.r...S.U.C.C.E.S.S.!.=.S.U.C.E.S.S.O.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.P.o.d.e. .c.o.m.e...a.r. .a. .a.t.u.a.l.i.z.a.r. .o.s. .s.e.u.s. .d.r.i.v.e.r.s...O.O.P.S.......=.O.O.P.S.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.A. .s.u.a. .c.h.a.v.e. .d.e. .l.i.c.e.n...a. ... .i.n.v...l.i.d.a...T.r.y. .A.g.a.i.n.=.T.e.n.t.e. .n.o.v.a.m.e.n.t.e...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.T.e.m. .a. .c.e.r.t.e.z.a. .q.u.e. .q.u.e.r. .d.e.s.i.n.s.t.a.l.a.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):49016
                                                                Entropy (8bit):4.270704756379873
                                                                Encrypted:false
                                                                SSDEEP:768:o+1hY08MCG5+HVEn3qQHwIfE2Db0Jx7WD1:tjqm3qyECIJ6
                                                                MD5:4A0228DE7A4B96EA7A83E7C11C290A70
                                                                SHA1:1B0BA95EF07BDF5F3DF8A18E06ED14FDFCB5B8D9
                                                                SHA-256:5CF1F24AEEF0C5D0E171342D13593C4623484C55F8FE544A66E68C9B902AAA5E
                                                                SHA-512:CAE205E84B458E7D225217BFB9A2D2E176FF6FD924226081CE9FE80929FBB13EA1AEB3AD8A9015ABDCD1AD79ED29CDD6862F68B214431056A2B3AB1916237EEA
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=. .C.A.A.:.8.9...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=...>.6.0.;.C.9.A.B.0.,. .2.2.5.4.8.B.5. .;.8.F.5.=.7.8.>.=.=.K.9. .:.;.N.G...V.E.R.I.F.I.E.D.=......."..... .............Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=...K. .C.6.5. .2.2.5.;.8. .;.8.F.5.=.7.8.>.=.=.K.9. .:.;.N.G...C.o.n.t.i.n.u.e.=...@.>.4.>.;.6.8.B.L...S.U.C.C.E.S.S.!.=.#.!.....(.....!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=...>.6.5.B.5. .=.0.G.0.B.L. .>.1.=.>.2.;.5.=.8.5. .4.@.0.9.2.5.@.>.2...O.O.P.S.......=.............Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=...0.H. .;.8.F.5.=.7.8.>.=.=.K.9. .:.;.N.G. .=.5. .?.>.4.E.>.4.8.B...T.r.y. .A.g.a.i.n.=...I.5. .@.0.7...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=...K. .4.5.9.A.B.2.8.B.5.;.L.=.>. .E.>.B.8.B.5. .C.4.0.;.8.B.L. .A.2.>.9. .;.8.F.5.=.7.8.>.=.=.K.9. .:.;.N.G.?...C.l.i.c.k.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):50578
                                                                Entropy (8bit):3.4264722465972755
                                                                Encrypted:false
                                                                SSDEEP:384:oNZ/a6OIwdnyttzOSL8crB+NskPX2ZajbVbO9CbVg/XNEBBLaJdE/Z/WEZJ5ARhx:oNZC6OHdnmOSiPX2Wb29SLTuIKd
                                                                MD5:104758B214840F732BBF5FDDEAE10385
                                                                SHA1:6E996C62815AE2E62162C5B6FC61AFC6AF3945AA
                                                                SHA-256:BAAB9275A5B2E8B716CF73EC4E9A7CCE9B6318A231DF6A52AEA7EE4364202522
                                                                SHA-512:4FA03AA207B13943C415B2BBEC61D84DD76E0058767A1E50CEF2ECEE43065BFF09116CD894C0F2ADF4863301C4DD9886553E76342F556FD2A5EAD04B053BF1DE
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.S.v.e.n.s.k.a...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=. .A.n.g.e. .d.i.n. .l.i.c.e.n.s.n.y.c.k.e.l...V.E.R.I.F.I.E.D.=. .V.E.R.I.F.I.E.R.A.D...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=. .D.u. .h.a.r. .r.e.d.a.n. .a.n.v...n.t. .d.i.n. .l.i.c.e.n.s.n.y.c.k.e.l...C.o.n.t.i.n.u.e.=. .F.o.r.t.s...t.t...S.U.C.C.E.S.S.!.=. .G.R.A.T.T.I.S.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=. .D.u. .k.a.n. .n.u. .b...r.j.a. .u.p.p.d.a.t.e.r.a. .d.i.n.a. .d.r.i.v.r.u.t.i.n.e.r...O.O.P.S.......=. .O.O.P.S.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=. .D.i.n. .l.i.c.e.n.s.n.y.c.k.e.l. ...r. .o.g.i.l.t.i.g...T.r.y. .A.g.a.i.n.=. .F...r.s...k. .i.g.e.n...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=. .V.i.l.l. .d.u. .v.e.r.k.l.i.g.e.n. .a.v.i.n.s.t.a.l.l.e.r.a. .d.i.n. .l.i.c.e.n.s.n.y.c.k.e.l.?. ...C.l.i.c.k. .N.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):50818
                                                                Entropy (8bit):3.5964625626852618
                                                                Encrypted:false
                                                                SSDEEP:1536:fiUUqMgmoyfuleYcJ5ZF4aYcXb+isWtBYTjOQ7g1K1iHaokWQZdneFlQm:qUUqMHoyfuleYcJ5ZFacXb+isWtBMjOL
                                                                MD5:97488F5899D4A036D7F757958E864924
                                                                SHA1:9A35314342580F59F4253F73EF5DA3DC18842AC5
                                                                SHA-256:1DEB8EB87F9CCB1909AC7E00D275AD0B8404B9E75BF16F293430E9E6E96B96E9
                                                                SHA-512:1E44AA1E83B91945E72C75742DAE336451B4D055A25605A21142B63DF42DD834BAFBBB47CF02CDB34095E3756EB18DD3C2397CECCD775F5B5CC08007B1549BDB
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.T...r.k...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.L...t.f.e.n. .l.i.s.a.n.s. .a.n.a.h.t.a.r.1.n.1.z.1. .g.i.r.i.n.i.z...V.E.R.I.F.I.E.D.=.O.N.A.Y.L.A.N.D.I...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.L.i.s.a.n.s. .a.n.a.h.t.a.r.1.n.1.z.1. .z.a.t.e.n. .g.i.r.d.i.n.i.z...C.o.n.t.i.n.u.e.=.D.e.v.a.m. .e.t...S.U.C.C.E.S.S.!.=.B.A.^.A.R.I.L.I.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.S...r...c...l.e.r.i.n.i.z.i. .g...n.c.e.l.l.e.m.e.y.e. .b.a._.l.a.y.a.b.i.l.i.r.s.i.n.i.z...O.O.P.S.......=.T...H.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.L.i.s.a.n.s. .a.n.a.h.t.a.r.1.n.1.z. .g.e...e.r.s.i.z...T.r.y. .A.g.a.i.n.=.T.e.k.r.a.r. .D.e.n.e.y.i.n...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.L.i.s.a.n.s. .a.n.a.h.t.a.r.1.n.1.z.1. .k.a.l.d.1.r.m.a.k. .i.s.t.e.d.i...i.n.i.z.d.e.n. .e.m.i.n. .m.i.s.i.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):433405
                                                                Entropy (8bit):4.64275199317527
                                                                Encrypted:false
                                                                SSDEEP:1536:GTcuDoA1NBh9v+00dt1rjYeyJ814AJvoR6QSvHJlov/fFK5dFKC7/KPRu+g+U6Nq:GTP/b+00mV/0RC4
                                                                MD5:923C33B01C5030323870F10FFABA3FDB
                                                                SHA1:3117985C4A5572A796545626601DB53982B18A00
                                                                SHA-256:DE4E133112F49CB9A9299BB26750BD1334521E9DB414BE8E168AC9FBE9E461E8
                                                                SHA-512:7CD8828E1CE90919F87F75000711F2741B53CEDA8A88D7646FB99FFC4720EE3A2E33997284C9C1C3BCED823D4C942F12D7334A417E882536082E6E41C3588887
                                                                Malicious:false
                                                                Preview:object TStyleContainer.. object TImage.. StyleName = 'Windows10 Darkstyle.png'.. MultiResBitmap = <.. item.. Width = 0.. Height = 0.. PNG = {.. 89504E470D0A1A0A0000000D4948445200000207000002E408060000009B7196.. 17000000017352474200AECE1CE90000000467414D410000B18F0BFC61050000.. 665949444154785EEDDD09801C659DFFFF9A997009820490436E032CC1831041.. 746113AF1516C5634530E02E0A044184D5650165FF02AE07208A8872445D5D7F.. 882C782C1E0BBA2A41BC100388121423876040839C41423233FDFF7CAA9F9A74.. F5541FD55DDDD33DFD7EE943D5F3D4F33C55DDD3A9E7DBD575440000009586FC.. 9FF32EBFB9F4FD1B6E8C4AFADF50B9289E37E727CAF5FF52A93C9F55D7B2DA5B.. 65FD4A95F52AFBB15AF52BEB36EA3F458B93EDB75A7D3592D4B7A47DE5344B65.. 1B6BB4DECABEAAEB55F6555996F43934A43255A92CB3EABAAFD87F9FE8E40573.. E3C2E5CB97979E7C6A345E5EE6E2B5EB996CED72BDA55A673C3B31BFB62C2C48.. F5B5B66DA2B28F84CB2C7E3D19EDB3DA642FAB5DD6BCEAFA95F9C9
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1252608
                                                                Entropy (8bit):6.849057121567248
                                                                Encrypted:false
                                                                SSDEEP:24576:vHYSVzcy9JHhxHYqGBfv7CwSW0SwTqKJq0V3pRe7m2nX+ugzu1G:wWzcyjHhx4qxOh0V3pBguy1G
                                                                MD5:26F50AC24BFCC919B692C1B03C3546B5
                                                                SHA1:6DA9D55089737922E2E67E66AADA3DE2424C5663
                                                                SHA-256:07F08000B5D434F7EF21B468BD1502DA7823EB7BA15266A3B6BCC92877B7910D
                                                                SHA-512:445FBC9B3E4A9E1F31C0D31FF77E3FA3AC30B5DEF6FA458635B7582D99D3C551BBA1587861FB335DD3528B13F60FC6FE7912AF78631F887EA599494BEBF297E8
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........;..h..h..h..i..h..iv.h..i..hFfvh..h...i..h...i..h..i..h..h..h...i..h...h..h}..i..h}..i..h}.Nh..h..&h..h}..i..hRich..h................PE..L...~fua...........!.........b.......}.......................................`............@..........................(.......)..P........................5......@...P...p...............................@............................................text............................... ..`.rdata.."f.......h..................@..@.data....q...@...:...&..............@....rsrc................`..............@..@.reloc..@............f..............@..B........................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):912128
                                                                Entropy (8bit):6.203643553136185
                                                                Encrypted:false
                                                                SSDEEP:12288:GyWq8D0V3hzCMq32qdsii94mpmZYvm3j81z9TrGQFFPERLwfzOIYvP0XJ:p60NIM6/aii9RmZYvG81z9TyoPEK/g
                                                                MD5:E019499EB848BE1397A3900E9C3957C5
                                                                SHA1:10C9108D163C7F054D51F347A9A3AA2CCDA6BF41
                                                                SHA-256:17F7B2EBCEEBF01C2F8633A0293B65C003165C12E8CED9B1996DCC5A0CEC2C78
                                                                SHA-512:A76E848763C93A3A5454ECF624D89D25C8DB8D3C2D13EE4DC6D0B3A0FE380542073D5FFB909F48DD6982B57017859A0E1D13E96E69B3B3A5B7F2B9162F418768
                                                                Malicious:false
                                                                Yara Hits:
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\DriverFix\dwc.dll, Author: Joe Security
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\DriverFix\dwc.dll, Author: Joe Security
                                                                Antivirus:
                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....N.].................H...j.......b.......`....@..................................U.......................................p..@/...@...................5...........................................................y..H............................text....2.......4.................. ..`.itext.......P.......8.............. ..`.data...d....p.......L..............@....bss.................X...................idata..@/...p...0...X..............@....edata..............................@..@.reloc..............................@..B.rsrc........@......................@..@....................................@..@........................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1191168
                                                                Entropy (8bit):6.742301124847814
                                                                Encrypted:false
                                                                SSDEEP:24576:ZIfI8mB7k7u58tRIqQaSp11OHpkfwnJOvsuzs9LwmaUbZs:ZIgvyUYk1oO+9Lwm3Ns
                                                                MD5:9A02F6FE96EEBD97D5F10CF7D630BE54
                                                                SHA1:B806015F39DF408B42627AF5721460D4702EAF68
                                                                SHA-256:5E24431576800C2FED82147CAEF76FF10D6B61AF3588C295226FDA23B0DB46C7
                                                                SHA-512:D569D062CD16F4DA9A97373705486B59C89558F5AB491D373F1C7450865757045CB705E9CFDD07BBA18F597F84B415FEC7E1B81DDAF3DAB0DD58F703AAC881EE
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._..H...........#...8.........>..`........0.....c.................................C........ .........................Td..............|5...............5......x....................................................................................text...............................`..`.data...@....0......................@....rdata..X.... ......................@..@.bss.....<...............................edata..Td.......f..................@..@.idata..............................@....rsrc...|5.......6..................@....reloc..x............R..............@..B................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                Category:dropped
                                                                Size (bytes):246528
                                                                Entropy (8bit):6.425523238071144
                                                                Encrypted:false
                                                                SSDEEP:3072:LWzfAQwIlcdCwM3ypapbIKi+DTJrDsUmBmeblip8vqkcfFQQka5JtrhreQ:STAWlcdk3LpbIR+prD0Bm6Gkai+JNkQ
                                                                MD5:2ADC3D68B6FDCFA88F3DBEAC8A249CFF
                                                                SHA1:B604B3A9EFB281F39138BB9722FD831C08367759
                                                                SHA-256:BC52588D670AEEDC212E2CCAC55BACAF53DB3151F6697DFA307EEE9F9D1443AD
                                                                SHA-512:12AABEAA4FF181D76F9B0B5466565D729EE23D1C8FFDB47B0DD17E6E63CF4B4AD3DB6CA87AE644F73B617E897A633DA96750A0163A3CA65BC51B96F2AF92E870
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`..H...........#...8.t..........`.............8l................................<......... ......................0.......P..4!......|5...............5...........................................................................................text....s.......t..................`..`.data....%.......&...x..............@....rdata...\.......^..................@..@.bss.... .... ...........................edata.......0......................@..@.idata..4!...P..."..................@....rsrc...|5.......6...:..............@....reloc...............p..............@..B................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:MS Windows icon resource - 7 icons, 128x128, 32 bits/pixel, 16x16, 32 bits/pixel
                                                                Category:dropped
                                                                Size (bytes):155469
                                                                Entropy (8bit):3.318516537058068
                                                                Encrypted:false
                                                                SSDEEP:768:gVlFAdCYcXKcqTglbsl7NNtXI9iG1Wxf8cEo6SaBHEU/o1UHM5AakpZI9WxYEP1C:gKCYcutQZ0d8xl9pGQ4P9WxRg
                                                                MD5:0634D28573D1B653E01FFF7281AD95BD
                                                                SHA1:B062079806F03A6607A76894EE87E0AB2C158A1D
                                                                SHA-256:7D6BE0B2867800A61624BDD35CDF774EEEEA513F8054F63DF025DCCE04724A6E
                                                                SHA-512:A0C06B71F3E3A8C8EED2C623577D1D47CB67D2B70749DB84062988DE50361C6E78DAE970C16BFD8068486313273ECE98C3F3C300B2F8B26A2AB9ED15ABA37C0F
                                                                Malicious:false
                                                                Preview:............ .(...v......... .h............. ............... .GL......00.... ..%...b..@@.... .(B..}...``.... .........(............. ........................................................9...G...........................................................!.....................!................................9=..9=.[9=..9=..9=..9=..9=.i9=.................................................X.................l.................................................................>...................................................f.................]....................................................9=..9=.9=..9=..9=..9=.9=.:...................................................................................Eo._...........................................=............................&=..........................9=..9=.9=..9=..9=..9=..9=..9=..),.........P............................................................g..........T.......................................................Ah........
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1647360
                                                                Entropy (8bit):7.982436357222534
                                                                Encrypted:false
                                                                SSDEEP:49152:Lf8PIz+8Q05Tbp/6WQHswlxYNgnOijWqWc8Eil+DYMuj:LkwQ05f2Zl+ODjWq98EilnMuj
                                                                MD5:0AE91373BC5F90B02267A7EFEDB6C93D
                                                                SHA1:2883A3F7413488145DA751630598C1CEBE293D46
                                                                SHA-256:8F2BF70C3E12945CAAA3F7040F4003A7CB0E2ED52FAFCFEB3E5F4EDB44BCA88B
                                                                SHA-512:C563C894B6CC54FFF582669FE5B89B92C8AD676FF1F30BCBC9188158CDF43ED0E90E9B91419B7BFDB0C73D8C008D010A10944D7FFC446CF81BB4542BA92BB77A
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: Metadefender, Detection: 3%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...6Q.].............................2.......0....@.....................................................................K.......>........................5......@...................................................|................................text............................... ..`.itext.......0...................... ..`.data........@......................@....bss.....J...`...........................idata..>...........................@....edata..K............:..............@..@.reloc..@............<..............@..B.rsrc................R..............@..@....................................@..@........................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):313536
                                                                Entropy (8bit):5.854124173737284
                                                                Encrypted:false
                                                                SSDEEP:3072:+weqOYEUXPnD/3n1wwDdbJEDzumxBoZIyr2EW3AC+OOU2HMVIuw1+P+lr8XIJCQ8:LEUXb/rDdbGbWn2S6FwXGXIkQ8
                                                                MD5:59D0B979743885678094D11A9C1804BE
                                                                SHA1:E2BC0DF8E40A5A7F3CE58E2D134D9D1902892A65
                                                                SHA-256:D579DF12DB8DA6A538977653DCE8C6BCA0CF90BAF5085E0CA8C5FAC29E16F396
                                                                SHA-512:CE1BEF3059AFC70B448775502F6C6BCE2B5DC957752E725EDB0D2AE2AB7DC2B188AAE61409800ADA761D61EBD36EA3AC792FD58C529AFC5E23836A8FC1AC5ECD
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................p.......B...9............@..................................}....@.................................d........@...w...............5...........................................................................................text....o.......p.................. ..`.rdata...*.......,...t..............@..@.data....~..........................@....ndata.......0...........................rsrc....w...@...x..................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:MS Windows icon resource - 7 icons, 128x128, 32 bits/pixel, 16x16, 32 bits/pixel
                                                                Category:dropped
                                                                Size (bytes):154553
                                                                Entropy (8bit):3.298351102656855
                                                                Encrypted:false
                                                                SSDEEP:1536:8w/HXn1wwDfLL1gD2srl5cMiiXK7OueyJkk:L/3n1wwDdgDzuPJB
                                                                MD5:E37ECF71663F47EA4F5BC7E5631C2C57
                                                                SHA1:1B0474419B06464A4A25B65704763FA2D2B12B94
                                                                SHA-256:31BC0E18416E627C2D0A2AC0F833BB9B48B572BFEE5054FC700C3152EA56C212
                                                                SHA-512:4BD89433405930C9EAEB2730F003711B161FC96604007F1901985AAACC066F0D5662A3B308D95F23FA1C62B1D1309C12CF7E9D52B7B54EF54D1E9B04EB4FC20B
                                                                Malicious:false
                                                                Preview:............ .(...v......... .h............. ............... ..H......00.... ..%..A_..@@.... .(B.....``.... .........(............. ................................................................................................................................................................................................................................................................................................................................................................................6...q...............................................n...0..........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:MS Windows icon resource - 7 icons, 128x128, 32 bits/pixel, 16x16, 32 bits/pixel
                                                                Category:dropped
                                                                Size (bytes):156522
                                                                Entropy (8bit):3.745644683821359
                                                                Encrypted:false
                                                                SSDEEP:1536:cqKwEt7GNb9uGX0bO9nzD4ir1J250d8Er/:cqvv9u+N34+ki
                                                                MD5:1D16C0E5F3C080AE43F72F93A09D0F55
                                                                SHA1:95955E03D4D468DCBF6ED087D79EB5E756BDAD94
                                                                SHA-256:003B4D46DBFF3032CC4A2A22DAAC45B10E4FEE42358F43E102BCBC0EB1CCEAB3
                                                                SHA-512:F898A48E21835B5F7D32AC63AA5DFA1D974A5E3C222BCA4F1283219C14090B30AE83A57988B2958AB3988678873CED92735B4BF9E452EF841E5167D14BD913E2
                                                                Malicious:false
                                                                Preview:............ .(...v......... .h............. ............... .dP......00.... ..%...f..@@.... .(B......``.... .........(............. .............................................................................................................................................................................................................................................................................................................................................................................]]].]]]6]]]r]]].]]].]]].]]].]]].]]].]]].]]].]]].]]].]]].]]]e]]]1]]].................................................................................................................................................................................................................................................................................................................................................................................................................................................]]
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Mon Jun 20 23:59:12 2022, mtime=Mon Jun 20 23:59:12 2022, atime=Mon Jun 20 23:59:12 2022, length=50, window=hidenormal
                                                                Category:dropped
                                                                Size (bytes):1984
                                                                Entropy (8bit):3.338922319240071
                                                                Encrypted:false
                                                                SSDEEP:24:8IKvdOEF8GnazYbUAmyGQdVAMdVldVkJ8HRVUUUNSReabwMb1m2:8IodO70jmQdbdfdaJGDAa0M5
                                                                MD5:F4D8F21EB3877463CEA4C4654DE6A078
                                                                SHA1:6A94F58197D78B2B9E22238961563B260C63C817
                                                                SHA-256:98E2652AF72FD0D6F2B9C837648CAD16C91991B00230F437AB360A4E4E01AAA0
                                                                SHA-512:5A570F2ABFC5149AC5F37EB5079CFC6F0221E186362995556E63316A927594CB5A81CB71E0ACA3DDB9F8DE6573B4A40F8164472B4963B01610C1B460784E2BF7
                                                                Malicious:false
                                                                Preview:L..................F.@.. .....>......!?......!?.....2............................P.O. .:i.....+00.../C:\.....................1......T]...PROGRA~2.........sN.&.T].....^...............V......N..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....\.1......Tg...DRIVER~1..D.......T]..Tg.....Vl.......................D.r.i.v.e.r.F.i.x.....h.2.2....Tg. .DRIVER~1.URL..L.......Tg..Tg......l......................D.r.i.v.e.r.F.i.x...u.r.l.......]...............-.......\...........p..v.....C:\Program Files (x86)\DriverFix\DriverFix.url..=.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.i.v.e.r.F.i.x.\.D.r.i.v.e.r.F.i.x...u.r.l. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.i.v.e.r.F.i.x.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.i.v.e.r.F.i.x.\.w.e.b.s.i.t.e...i.c.o.........%ProgramFiles%\DriverFix\website.ico..............................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Mon Jun 20 23:58:57 2022, mtime=Mon Jun 20 23:58:57 2022, atime=Mon Jun 20 23:58:44 2022, length=25313536, window=hide
                                                                Category:dropped
                                                                Size (bytes):1978
                                                                Entropy (8bit):3.3274701122657016
                                                                Encrypted:false
                                                                SSDEEP:24:8f6KvdOE1gs8+OUAmyGddVAvdVYdVkENkJ89jVkENMUUAMabwMb1m2:8CodO3jmddodydSkkJaSk5Ya0M5
                                                                MD5:7EFAB839FDF5F9FB3AC0511479866EEC
                                                                SHA1:D5E16915928999F5D59E0D5B4B047CE61F9A5128
                                                                SHA-256:835F845902CE083B67AF37D52ED112E3DEE537ADAF6F7F886C88DC59B79CF93F
                                                                SHA-512:90D312B72462B1304AF483CEC7FA1830B244C9BAB0CEC91289E9AC395ECBC04C4588679E172F8A72A01F37C8A98A99005B4B5ED1E07ABB739F0821D7B5F09514
                                                                Malicious:false
                                                                Preview:L..................F.@.. .....C.....aJG.....1........A...........................P.O. .:i.....+00.../C:\.....................1......T]...PROGRA~2.........sN.&.T].....^...............V......N..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....\.1......Tb...DRIVER~1..D.......T]..Tb.....Vl....................k...D.r.i.v.e.r.F.i.x.....h.2..A...TW. .DRIVER~1.EXE..L.......T]..T]......f........................D.r.i.v.e.r.F.i.x...e.x.e.......]...............-.......\...........p..v.....C:\Program Files (x86)\DriverFix\DriverFix.exe..=.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.i.v.e.r.F.i.x.\.D.r.i.v.e.r.F.i.x...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.i.v.e.r.F.i.x.).C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.i.v.e.r.F.i.x.\.m.a.i.n...i.c.o.........%ProgramFiles%\DriverFix\main.ico.......................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Mon Jun 20 23:58:57 2022, mtime=Mon Jun 20 23:59:13 2022, atime=Mon Jun 20 23:58:44 2022, length=25313536, window=hide
                                                                Category:dropped
                                                                Size (bytes):1960
                                                                Entropy (8bit):3.318409416062875
                                                                Encrypted:false
                                                                SSDEEP:24:8UKvdOEF8Gs8+OUAmyGQdVAvdVYdVkENkJ89jVkENMUUAMabwMb1m2:8UodOajmQdodydSkkJaSk5Ya0M5
                                                                MD5:93BBBA1362A2D05A78F98893B11AAC37
                                                                SHA1:08FEF161D8F2DEE846BE03FA6418F70493F9A13A
                                                                SHA-256:5158919BA82D1403D695FD360889C1DD7EA924B7182389783F970DFB5FC851AD
                                                                SHA-512:DD4E52C89A3BA93B2C63087FEADB503BF8CFBE88761DB96954DC48F2EB89B70380D91E311467AAA83B80FDA6550625798D2E2A477C6E0DEAF88FEEA9734F6B7B
                                                                Malicious:false
                                                                Preview:L..................F.@.. .....C.....L.i.....1........A...........................P.O. .:i.....+00.../C:\.....................1......T]...PROGRA~2.........sN.&.T].....^...............V......N..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....\.1......Tg...DRIVER~1..D.......T]..Tg.....Vl.......................D.r.i.v.e.r.F.i.x.....h.2..A...TW. .DRIVER~1.EXE..L.......T]..T]......f........................D.r.i.v.e.r.F.i.x...e.x.e.......]...............-.......\...........p..v.....C:\Program Files (x86)\DriverFix\DriverFix.exe..4.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.i.v.e.r.F.i.x.\.D.r.i.v.e.r.F.i.x...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.i.v.e.r.F.i.x.).C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.i.v.e.r.F.i.x.\.m.a.i.n...i.c.o.........%ProgramFiles%\DriverFix\main.ico.........................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Zip archive data, at least v2.0 to extract
                                                                Category:dropped
                                                                Size (bytes):16309976
                                                                Entropy (8bit):7.998518443152034
                                                                Encrypted:true
                                                                SSDEEP:393216:Ntv8cmcQHK4gy8AttwCH0yoDRPaIc1+8iMAFSfbiEaE:NlGpK4gyNt10FDRPaj1+9Sf7D
                                                                MD5:29C2D960995F48C81B46F1FA0C352B74
                                                                SHA1:FCEA8B5A68AE8475F10AC7D276ECFDFFA1EB3B2C
                                                                SHA-256:06AA0E486A8886DDD8D7BF810228FC02DEA46B8F4B60A40D3DD0201CDC156775
                                                                SHA-512:45BE1DF5DB0F2E15E2E689D8B93FB4EA79F663E458E68AB632D0A146F49ABB7737BCB308EE7A6B31DBEECB68E721E082B12416895B5DECD9EE3E8167C8B4BFD5
                                                                Malicious:false
                                                                Preview:PK.........f.R...[`+..........cz.lng...nCE.cq...$.... .Bo!..-..'v.q%......gp... q.1....e..V.9tE....;;;;mgg.....;.vmT....|.k.Z.vK.[.....Z...{.c.?.{]..W..w...t...g.{Q....k...}.\@.{.t...kC..5..'_P.M..^....o.GP.j.{.p.}P{..^...k..j...u...^...*.a. ...hB..h.K.,|X.S.....5......(.m]{.......l...s.....C.mx..m..i.Z{.........OP.vG..v...c..&.......'....?...w..S.w.z.m.+P.Mp\c-...s....t2:W..w..?z.)b.....M.......#..w....n..)~..si..5}P....+.O...sBp.........5o...X3.w...u..sL..Q....+.K........sA8....p..bm\..E.H.:....;2...c1..^......E.6~...8..^..q.-..g<...n.|e.A8.....I.^.t_..1....:.k...aO..zL0.J4.~....`^...7.....X9.U....>....S........6.!.^........M.>..X.~..;P......v...P.&..}..x@......c.P..._.r..;.B....6\AY..~.A|.{x.c.../.......=..m..M*1...|.p.-......P{.0..0H..w...........D7..)J...d....J..q....W4.FXw.7.n.F(.1.\xw.O{D....Y...o..D...3.HE"c:X....9.<;.>..wg2.|.`...Fp|....m.Vn.{H3z(..8..puD..O=..h......P.S...?..~?.7..#.}.z@.....}..}......9[...^......:.vc..9..#.T...R k'P&.
                                                                Process:C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):18410
                                                                Entropy (8bit):3.362136772778397
                                                                Encrypted:false
                                                                SSDEEP:192:TBGer6YkEPst3jshCs/3/8VHKxDhLBjRTBDhWOTWfWrBrB7Bjx7B/dscTu65POcE:1r6Yfs3jYN38BOKfaqcT7YjU+1oly
                                                                MD5:9AA115062EC5F4A3E592E86BC7678B6B
                                                                SHA1:082D574235E03C7E3408B414FA0B935518ED9EBF
                                                                SHA-256:BE6F59BD028E2746257A966E8F6CD32F0C418BF5FD00B136B9117C2C5A4017E0
                                                                SHA-512:874035E8556C73D1E0DE5019FCD8040B460C022B72205E7974093CAC38C86C6C73F6AC94F9D3F5A6D792B57B16D21A58FC1F7E8FC4292E67AE896DE5F86948B0
                                                                Malicious:false
                                                                Preview:..C.L.I.P.F.O.R.M.A.T._.U.s.e.r.F.r.e.e...C.L.I.P.F.O.R.M.A.T._.U.s.e.r.M.a.r.s.h.a.l...C.L.I.P.F.O.R.M.A.T._.U.s.e.r.S.i.z.e...C.L.I.P.F.O.R.M.A.T._.U.s.e.r.U.n.m.a.r.s.h.a.l...C.L.S.I.D.F.r.o.m.O.l.e.1.C.l.a.s.s...C.L.S.I.D.F.r.o.m.P.r.o.g.I.D...C.L.S.I.D.F.r.o.m.P.r.o.g.I.D.E.x...C.L.S.I.D.F.r.o.m.S.t.r.i.n.g...C.S.t.d.A.s.y.n.c.S.t.u.b.B.u.f.f.e.r.2._.C.o.n.n.e.c.t...C.S.t.d.A.s.y.n.c.S.t.u.b.B.u.f.f.e.r.2._.D.i.s.c.o.n.n.e.c.t...C.S.t.d.A.s.y.n.c.S.t.u.b.B.u.f.f.e.r.2._.R.e.l.e.a.s.e...C.S.t.d.A.s.y.n.c.S.t.u.b.B.u.f.f.e.r._.A.d.d.R.e.f...C.S.t.d.A.s.y.n.c.S.t.u.b.B.u.f.f.e.r._.C.o.n.n.e.c.t...C.S.t.d.A.s.y.n.c.S.t.u.b.B.u.f.f.e.r._.D.i.s.c.o.n.n.e.c.t...C.S.t.d.A.s.y.n.c.S.t.u.b.B.u.f.f.e.r._.I.n.v.o.k.e...C.S.t.d.A.s.y.n.c.S.t.u.b.B.u.f.f.e.r._.Q.u.e.r.y.I.n.t.e.r.f.a.c.e...C.S.t.d.A.s.y.n.c.S.t.u.b.B.u.f.f.e.r._.R.e.l.e.a.s.e...C.S.t.d.S.t.u.b.B.u.f.f.e.r.2._.C.o.n.n.e.c.t...C.S.t.d.S.t.u.b.B.u.f.f.e.r.2._.C.o.u.n.t.R.e.f.s...C.S.t.d.S.t.u.b.B.u.f.f.e.r.2._.D.i.s.c.o.n.n.e.c.t.
                                                                Process:C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):65612
                                                                Entropy (8bit):3.3051631427675336
                                                                Encrypted:false
                                                                SSDEEP:1536:ajNwGLYBOC9kujWOgmvCOzID5qGIAixjK6uo205cFjCn7/cRWnN9eDmNRJeV:ajNwGLYBOC9kujWOgmvCOzS5qGIAixjU
                                                                MD5:803078EB3D56797F674F615DA9376745
                                                                SHA1:75CD838D485A0336979AA75B4318C19355162FC6
                                                                SHA-256:BFF5E152548178576DBDA0BF930F86062460BBC14E50ECEDA0A879AA1AC8668C
                                                                SHA-512:3FF073239811F122D29CA803B81F21A03245998CEAFC628D7F5278522A5FD77CC5DDE1801A76D427B1A361E770EB8FC4FC03E2434CDC001EE159255D36A9F9DF
                                                                Malicious:false
                                                                Preview:..A.c.q.u.i.r.e.S.R.W.L.o.c.k.E.x.c.l.u.s.i.v.e...A.c.q.u.i.r.e.S.R.W.L.o.c.k.S.h.a.r.e.d...A.c.t.i.v.a.t.e.A.c.t.C.t.x...A.c.t.i.v.a.t.e.A.c.t.C.t.x.W.o.r.k.e.r...A.d.d.A.t.o.m.A...A.d.d.A.t.o.m.W...A.d.d.C.o.n.s.o.l.e.A.l.i.a.s.A...A.d.d.C.o.n.s.o.l.e.A.l.i.a.s.W...A.d.d.D.l.l.D.i.r.e.c.t.o.r.y...A.d.d.I.n.t.e.g.r.i.t.y.L.a.b.e.l.T.o.B.o.u.n.d.a.r.y.D.e.s.c.r.i.p.t.o.r...A.d.d.L.o.c.a.l.A.l.t.e.r.n.a.t.e.C.o.m.p.u.t.e.r.N.a.m.e.A...A.d.d.L.o.c.a.l.A.l.t.e.r.n.a.t.e.C.o.m.p.u.t.e.r.N.a.m.e.W...A.d.d.R.e.f.A.c.t.C.t.x...A.d.d.R.e.f.A.c.t.C.t.x.W.o.r.k.e.r...A.d.d.R.e.s.o.u.r.c.e.A.t.t.r.i.b.u.t.e.A.c.e...A.d.d.S.I.D.T.o.B.o.u.n.d.a.r.y.D.e.s.c.r.i.p.t.o.r...A.d.d.S.c.o.p.e.d.P.o.l.i.c.y.I.D.A.c.e...A.d.d.S.e.c.u.r.e.M.e.m.o.r.y.C.a.c.h.e.C.a.l.l.b.a.c.k...A.d.d.V.e.c.t.o.r.e.d.C.o.n.t.i.n.u.e.H.a.n.d.l.e.r...A.d.d.V.e.c.t.o.r.e.d.E.x.c.e.p.t.i.o.n.H.a.n.d.l.e.r...A.d.j.u.s.t.C.a.l.e.n.d.a.r.D.a.t.e...A.l.l.o.c.C.o.n.s.o.l.e...A.l.l.o.c.a.t.e.U.s.e.r.P.h.y.s.i.c.a.l.P.a.g.e.s...A.l.l.o.
                                                                Process:C:\Windows\SysWOW64\cmd.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):64
                                                                Entropy (8bit):4.3256481953738835
                                                                Encrypted:false
                                                                SSDEEP:3:4kFerEJHXAtQ/ZZaFI12WMMABGVcb:fFeSHXj/XaTWMacb
                                                                MD5:DEA052A2AD11945B1960577C0192F2EB
                                                                SHA1:1D02626A05A546A90C05902B2551F32C20EB3708
                                                                SHA-256:943B315E065238B7073B033F534EF954B6B6461FB3F03A3F5B8555B11BC4C0A2
                                                                SHA-512:5496B10E2A77AEE11055D71BDAAED835DF1770E85FA4D0F9433330470BBCF76C932C04778A0B47F4193EEE14813DB2E2B19ECC50B4A6A193FAA19B4019705917
                                                                Malicious:false
                                                                Preview:INFO: No tasks are running which match the specified criteria...
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):66
                                                                Entropy (8bit):4.487300847078025
                                                                Encrypted:false
                                                                SSDEEP:3:N1KdBLdzXQ4KTF7LtUlSdBiZbARALc:CXdzA4KzUlABcb0ALc
                                                                MD5:9F11D7B0D8A9094C85662AC83312CE81
                                                                SHA1:A62D0E4A77BFEBD2EA9A49F6A9BEE4541B385ACC
                                                                SHA-256:3B3F228515E697B1DF1F024DA279E9C7C255B46B3ED97513440F8F32A1397F2B
                                                                SHA-512:5F77EC3C4581AA20A39483B27B02C72A35E9456CA879BE2011C2481A57FA8A9C4AD172E73051A5084FC8CEBA54822E21F7A74E41AAA7444F3CA9F5B87FDA6C92
                                                                Malicious:false
                                                                Preview:http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zip
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                Category:dropped
                                                                Size (bytes):4886
                                                                Entropy (8bit):3.5984703969402934
                                                                Encrypted:false
                                                                SSDEEP:96:Xv66ZCEmUTHR1PUT7TZ8rLJ515/X8PUT4Gov:XvBQoR1P97/X8PN
                                                                MD5:6F71CBDED5BB00E28084C74CC3976440
                                                                SHA1:3AC8E2F3E6D63A71C93A0FE74DF77F87ED780848
                                                                SHA-256:719EA7D4B31E4D92FC5C385B3D2BCC35590F712A49170A8B0C95D644094910F0
                                                                SHA-512:B456AD1F2A13FD6B5113187159421F88B61D12F9F2016B8EEE792CAF97EA2869102DA63452F77D8CCFCE26B056F49F88C9F244480901B84DD9264669616BC62A
                                                                Malicious:false
                                                                Preview:......N.e.w. .R.u.n.:. .2.0./.0.6./.2.0.2.2.,. .1.7.:.5.8.:.2.0.....=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.....2.0./.0.6./.2.0.2.2. .1.7.:.5.8.:.2.1. .-. .e.n.t.e.r.i.n.g. .f.u.n.c.t.i.o.n. ...o.n.I.n.i.t.....2.0./.0.6./.2.0.2.2. .1.7.:.5.8.:.2.1. .-. .P.r.o.d.u.c.t. .N.a.m.e. .=. .D.r.i.v.e.r.F.i.x.....2.0./.0.6./.2.0.2.2. .1.7.:.5.8.:.2.1. .-. .c.h.e.c.k.i.n.g. .i.f. .v.e.r.s.i.o.n. .i.s. .i.n.s.t.a.l.l.e.d.......2.0./.0.6./.2.0.2.2. .1.7.:.5.8.:.2.1. .-. .I.s.I.n.s.t.a.l.l.e.d.=.....2.0./.0.6./.2.0.2.2. .1.7.:.5.8.:.2.1. .-. .c.h.e.c.k.i.n.g. .i.f. .v.e.r.s.i.o.n. .i.s. .i.n.s.t.a.l.l.e.d.......2.0./.0.6./.2.0.2.2. .1.7.:.5.8.:.2.1. .-. .I.s.I.n.s.t.a.l.l.e.d.=.....2.0./.0.6./.2.0.2.2. .1.7.:.5.8.:.2.1. .-. .U.n.k.n.o.w.n. .l.a.n.g.u.a.g.e. .d.e.t.e.c.t.e.d. .i.n. .c.m.d. .-. .i.g.n.o.r.i.n.g.....2.0./.0.6./.2.0.2.2. .1.7.:.5.8.:.2.1. .-. .l.a.n.g.u.a.g.e. .=. .....2.0./.0.6./.2.0.2.2. .1.7.:.5.8.:.2.1. .-. .c.h.e.c.k.i.n.g. .i.f. .a.d.m.i.n.i.s.t.r.a.t.o.r.......
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Zip archive data, at least v2.0 to extract
                                                                Category:dropped
                                                                Size (bytes):16309976
                                                                Entropy (8bit):7.998518443152034
                                                                Encrypted:true
                                                                SSDEEP:393216:Ntv8cmcQHK4gy8AttwCH0yoDRPaIc1+8iMAFSfbiEaE:NlGpK4gyNt10FDRPaj1+9Sf7D
                                                                MD5:29C2D960995F48C81B46F1FA0C352B74
                                                                SHA1:FCEA8B5A68AE8475F10AC7D276ECFDFFA1EB3B2C
                                                                SHA-256:06AA0E486A8886DDD8D7BF810228FC02DEA46B8F4B60A40D3DD0201CDC156775
                                                                SHA-512:45BE1DF5DB0F2E15E2E689D8B93FB4EA79F663E458E68AB632D0A146F49ABB7737BCB308EE7A6B31DBEECB68E721E082B12416895B5DECD9EE3E8167C8B4BFD5
                                                                Malicious:false
                                                                Preview:PK.........f.R...[`+..........cz.lng...nCE.cq...$.... .Bo!..-..'v.q%......gp... q.1....e..V.9tE....;;;;mgg.....;.vmT....|.k.Z.vK.[.....Z...{.c.?.{]..W..w...t...g.{Q....k...}.\@.{.t...kC..5..'_P.M..^....o.GP.j.{.p.}P{..^...k..j...u...^...*.a. ...hB..h.K.,|X.S.....5......(.m]{.......l...s.....C.mx..m..i.Z{.........OP.vG..v...c..&.......'....?...w..S.w.z.m.+P.Mp\c-...s....t2:W..w..?z.)b.....M.......#..w....n..)~..si..5}P....+.O...sBp.........5o...X3.w...u..sL..Q....+.K........sA8....p..bm\..E.H.:....;2...c1..^......E.6~...8..^..q.-..g<...n.|e.A8.....I.^.t_..1....:.k...aO..zL0.J4.~....`^...7.....X9.U....>....S........6.!.^........M.>..X.~..;P......v...P.&..}..x@......c.P..._.r..;.B....6\AY..~.A|.{x.c.../.......=..m..M*1...|.p.-......P{.0..0H..w...........D7..)J...d....J..q....W4.FXw.7.n.F(.1.\xw.O{D....Y...o..D...3.HE"c:X....9.<;.>..wg2.|.`...Fp|....m.Vn.{H3z(..8..puD..O=..h......P.S...?..~?.7..#.}.z@.....}..}......9[...^......:.vc..9..#.T...R k'P&.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):25313536
                                                                Entropy (8bit):6.807030627753541
                                                                Encrypted:false
                                                                SSDEEP:196608:Z0po/J9NG1LmJSdRrEKmpcq2flhxd3atAvl5BY1gxes70A79qzzdgggtDhnEL+hu:SG/J61R/aAqNgxhA3zGggHE1J
                                                                MD5:A1BD982107C6435DFE7E0199A1BE7570
                                                                SHA1:7C8FCA8A2A1FBA0349B86556738ABD66B4AFE74D
                                                                SHA-256:4C0433C46A2FFA14D33CBF9F5D3DF5393FDEE609150BBE9A0768241F8A36255D
                                                                SHA-512:0243178D448835BFAAF242F0880C8125C1A1B612A682A96D48A4EA11D647C56FF61787722628014E036A106CCC6F601B9175FAED6EBF64960EC7AC327D4AF96B
                                                                Malicious:false
                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....,a.....................`......l.............@.............................................@.............................~;.......L...............5..............................................................0....0..`e...................text............0.................. ..`.itext..`w...@...x...4.............. ..`.data....q.......r..................@....bss....`....@...........................idata..~;......<..................@....didata.`e...0...f...Z..............@....edata..............................@..@.tls....................................rdata..]..........................@..@.reloc.................................rsrc....G.......H.................@..@..............r......._.............@..@................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):114588
                                                                Entropy (8bit):5.950191699592087
                                                                Encrypted:false
                                                                SSDEEP:3072:KPOwuRKsNJthXK3WsHmpbWlJGBVrfRV2xqKLE2fFBum0/3lZbi+QQQQQKS:KPMC8SxqKLEy
                                                                MD5:77D353744697C77955F9BACC7F3ED90A
                                                                SHA1:573229CBC4622190A38ADFF3D906E0C1466802BD
                                                                SHA-256:8B32BC539CA95DDA2D2206A43234B5F3B0FE964BD25966C860BC80EC7F06D702
                                                                SHA-512:A4252208B0CB258F249B6826A1ED920B8CB67ECC57DA60333812F3515E5B351C739CE5640E9715D9725E4946693306DAD6BA1CAB40F7BDBE006B113EDD5F41BC
                                                                Malicious:false
                                                                Preview:........... DSIG............GPOS......r...K.GSUBV.T.........OS/2..........`cmapR.....\....cvt .y.....x....fpgmrZr@...D....gasp......r.....glyfi9.O........head...g...,...6hhea.1.....d...$hmtx.&A........Tkern9.5......l.loca.y.........,maxp........... name..`...].....post;.]_..o,....prep.......,...K.........Ug._.<..........^p.......~.Z.....p...................V...P.Z.*...............................^.....".-.9.............4.......x.......x..........................P.`K........tyPL.@.....J.z...... .............. ...c.(.................z.n.......".d.2.......n.X.P.X.@. .8...T...D...d...<. .....(.......B...J...........B...R...<...p.(.d.(.d.......|.....r.&.n.2..... .x.".$...x.j.x.Z.x...$...x.....\.....x...x.V.x...x.@.,...x.@.,.2.x.<.........d.....^.......J.....(.X.Z.(...X.>...X.........6.F...x...4...2.@.4...........x.:.f.6.....x.:.....x...x...2...x...2.:.x.p... ."...d.R...Z...z...R.....@.X...X...X.<...P...........l.......Z.....X.....L.....".(...F...n...|...d.".(.....*.(...T...8...@.......d
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):111616
                                                                Entropy (8bit):5.983778293335529
                                                                Encrypted:false
                                                                SSDEEP:1536:p4waKhBCYALFqzW3k2+OpmFNZbtTsCJ2O00gT2Qr6QS026z2iAAbODAh/:GwOgz2k4idJ2OhgTbrcybP/
                                                                MD5:6C522F09EFC8B83271666585F9FC6BF0
                                                                SHA1:CE2095485C0274ED904E096B80448BC48F56C3BD
                                                                SHA-256:09660C19F1773A761B2E56A05B666813DFD6E6196B4AD9D85FF881F29A30E839
                                                                SHA-512:8F25D2665E30B424DB930ABCBA0784B2B66DC1513833801524DFB213B574D3D4268D187814FBD228337C1EFEF6BA6AB7135A002CAB7FF09C1DD8BD226E28DAF4
                                                                Malicious:false
                                                                Preview:........... DSIG............GPOS7U....o...CdGSUBV.T.........OS/2..c.......`cmapR.....\....cvt ...l...x....fpgmrZr@...D....gasp......o|....glyf.<&........|head.!.....,...6hhea.?.k...d...$hmtx8.7v.......Tkerni.j....P..`.loca..%........,maxp........... nameZ;G...Y.....post;.]W..k.....prep.......,...K.........L.._.<..........^p.........0...`.p...................V.....0...`.........................v...\.....".-.9.....................x.......x..........................@.`J........tyPL.......J.z...... .............. ...c.(.................<.............".6.......(.D.(.....t...^.......\...........>...........>...........B...x...2.............+.....p.+.c.4.............,...2.T.,...,...,...2.p.,.P.H.....(.,...,...,.p.,...2...,...2...,.....P.h.6.^.X.v.....,.....b.`...(.....d.(...........d..."...L.+.l.).N.#...)...3.....T.+...7..._.2./...+.:.#.L.#.....:...".....#.......L.J.B...?...I.......I.|...(...X.x.(.............n...n...........Z.X.x.....d.6.".F...|...o.......\.".@.d.l...p...$...j.....d...0..
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):121788
                                                                Entropy (8bit):6.037691185917485
                                                                Encrypted:false
                                                                SSDEEP:1536:Vq4wad5AcRreeCo3s7VVc9lZKuDUlURVDXKMM9my0D4YEHdiBSdRRsEbHIG12724:V3wCR5Cz7g9lZtwWRVCtTHdiYHTIh
                                                                MD5:44DFE8CC676882243911A3197A50169E
                                                                SHA1:C330D59F3E64E07A2571C2BA4F4109B20A168F69
                                                                SHA-256:14F7DE6B616950395062902EB8F70F01C0A901223DB5D40F2A05728AC4A830F6
                                                                SHA-512:6C07F27F63408932138D5D5AA048793371F28EEF16521DDA4180BFBF33A5E69860B87E01C24CE53C85E66F5D07075B25AC1FF33AA5709486A0921BC19AEA9A58
                                                                Malicious:false
                                                                Preview:........... DSIG...........GPOS..........R.GSUBV.T........OS/2.........`cmapR.....\....cvt .......x....fpgmrZr@...D....gasp............glyf..|........head...G...,...6hhea.......d...$hmtxn.P........Tkern...T...|..v loca.jRt.......,maxp........... name......s....Rpost;.]=........prep.......,...K.........._.<..........^p.........O.....R...................V...+.O.I..............................._.....".-.9.............$.......x.......x..........................P.`K........tyPL. .....J.z...... .............. ...F.*.................L.....'...E.F.=...@.....X.j.X.K. .L...[...P...d...I.......2.......T...Z.......L...W...`...N.......q...q.............I.%.m.C.........=.>.....y...c.....>.....t...j.&.t.......D.......?.C.....?.C.....1.$.............-...N.........>.X.s.....X.K...z.....~.....Q.t.....?.t.=.-.?....... .q.....t.....O...........q...q.=.k...t.=.1...j.*...'.q.o.+.......8...+.....C.X...X...X.I...b...........{...'...n.....X.....^.~.../.5...Q...{.......d./.5.~...#.7...[...E...J.~...q.o
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):120312
                                                                Entropy (8bit):6.031445733585841
                                                                Encrypted:false
                                                                SSDEEP:3072:Cwi7dhZmpq2eWNyiavI78aiQBqPssssspzQIDQfe/:D2jQjeWNh7bqssssspo4
                                                                MD5:1BA4767EE37AAB7E8D34FC339C3538CC
                                                                SHA1:2007F546660221940E9DC6B9A3CAE9B72FBE17AF
                                                                SHA-256:2101C00B9C973A666BF128B3A776A45DF7107BD29116079EE00541A8863D50CE
                                                                SHA-512:1701E2A7596748801C5A5B74DBB5E9948BD7D862988C273E4EE746DF29833BFB9E73BDEDDA0557C10250005A1B200C5ED702C7693F5D37376392D5EF1C3E397D
                                                                Malicious:false
                                                                Preview:........... DSIG............GPOS.........HPGSUBV.T.........OS/2..J.......`cmapR.....\....cvt .......x....fpgmrZr@...D....gasp............glyf..k........|head......,...6hhea...e...d...$hmtx(.G........Tkern3k5....P..g.loca...........,maxp........... name......wD....post;.]8........prep.......,...K.........e._.<..........^p.........%...2.R...................V...v.%...2.........................x...`.....".-.9.....................x.......x..........................P.`K........tyPL.!.....J.z...... .............. ...F.*....................... ...#...=.$.).....(.^.(.........h...(...^...".......F...........M.......'...T.......A......."...#.+.....~.+.q.......=.......F...J.^.F...F...F./.J.p.F.D.c.".....M...F...F.p.F...J...M...J...M.....H.q.:.w.$.y...........m.m...(.....h.(...........O.$...&.4.<.g.2.6.+...1.|.:.....=.<...J...c...>...A.-.4.5.4...+.$.....&...4.......U.3.P...E...M.......M.l...(...X...(.....&...........{...........k.X.....".O.I./.Q.......y.......^./.O.O.n.......+...u.....O......
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, 20 tables, 1st "GPOS", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):115316
                                                                Entropy (8bit):6.055113603904019
                                                                Encrypted:false
                                                                SSDEEP:3072:OX84kE1mqnhiiGX1Vkuc4uo3plHxFF0oBKkz:Os4kNqhnG4/obF7T
                                                                MD5:DB15AC7981B2D2897D1A3C22892B5A51
                                                                SHA1:FA540E486CE62D6883201B0A545C4FACF2511253
                                                                SHA-256:01EF8D755F412A945AA0B1221BFE98852200B549C4F16AAD377E49937A30BD2F
                                                                SHA-512:B0036DFA1938B9E001A67A241358221FC3A805DAAB61C26EA00FA9C0FF5EACBC38EBF4536DDE74F72B32189A7A7721ED3C4CA69C703995DD9C55AA044C66705F
                                                                Malicious:false
                                                                Preview:...........@GPOS.v...u...K.GSUBV.T....d....LTSH@L.<...|....OS/2...........`VDMXs~z.........cmapR....&.....cvt .r....-x....fpgm.Y.7..+....sgasp......u.....glyf.}|_../....|hdmx.w.....x...0head......L...6hhea.).p.......$hmtx1......(...Tkern.N.....<..l.loca......-....,maxp.-......... name0..U..` ....post:.\...r.....prep9.2...-....r..........._.<..........^p.......x.*...F.....................V.....*.2.F.............................b...............................x.......x..........................P.`K........tyPL.@.....J.z...... ..........x... .....2.............b.........l.......d.R.~.....X...X.l. .....v.r.z...d.r.x.......T...............R........................................... .j...................................H.....r.................:.......:.........p...(.........~...d...|.(.....X.......X.z.........0.....x.....z.d...d...d.j."...^. ....................... ... .d.......d.....V.p...:. ...........N.(.....x.N.X.P.X.".X.x.........b.........P.......x.X.".....0.<.\.d...v.<.........d
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, 18 tables, 1st "GPOS", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):91460
                                                                Entropy (8bit):6.009120867809845
                                                                Encrypted:false
                                                                SSDEEP:1536:qEP64g1WnZMwFbXkp3v8L1ZhzGGdY1VwJcjozWIzE9URfWrqmVlQAlpAFVd8ySJx:7Fg1rwFbL1zi0Y1VwJcjoq3aKFVbGFTu
                                                                MD5:A567F4A8E101CB600004E09526A1A170
                                                                SHA1:4E75EBFF548EF432BC417E8686D52FFB7C9CBE35
                                                                SHA-256:95A84782E0797D27D079D9CC6AB9BB24EA67558953099BF4481C08E95B2AE70A
                                                                SHA-512:2D92A4FDF72F86F45044BE2A2F9D90A09CAB568BF02F79DB134A1B8F940D61AC500FB888136D902A6A16E12C0767F56EDB49EAC741D4730344BC4E7B81098A57
                                                                Malicious:false
                                                                Preview:........... GPOS$..5...<..G.GSUBV.T...d4....OS/2...B.......`VDMXs~z....\....cmapR.....<....cvt .t..........fpgm.Y.7...$...sgasp.......4....glyf...q...T....head...C...,...6hhea...,...d...$hmtx."}a.......TkernJa`.......gnlocaL.q....(...,maxp.-.L....... name...z...p...(post:.\.........prep..%........r........\$._.<..........^p.......y...........................V... ...................................W...............s...............x.......x..........................P.`K........tyPL.......J.z...... ..........x... .....2.............2...t.....f.....f.....^.....(...(...........r.H.L.f.r.F.v.....d.......Z.......N...............x.....r.F.r.H.+.......+.....|...r.l...............P...&...x...p.......R...........v...n.......*.......t.....>.,...J...l...........".....D.(.b.v.v.(.....0...........F...z.X.R...J.f.P...D.F.....z.......r.:.t.......r...r...T...D...F...r...4.z.v.....\.Z.".Z.....\.Z.4...(.Z.X...(.....d.....2...................X.....r.....\.x.`...........L.f.\.....t.......D..............."
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):118352
                                                                Entropy (8bit):6.041382213433709
                                                                Encrypted:false
                                                                SSDEEP:3072:SwCRbQGhMJ3eehZRVFckGYSEDdb/fNuue/:TGYDLpDZDw
                                                                MD5:56C4CB26FD6A48B9C0EBCC07B376EE38
                                                                SHA1:E4CEA8035A258A869A6139FBF74E6D0C247BD49B
                                                                SHA-256:1A63DDA1D2F019336E934E41D7FFA8F3E5F4CEE0EB6A0C4734827DBE09CE5015
                                                                SHA-512:4528F40A06E28709FA301E2DD3B6BE26F075926F0983C3053D4ED83B892880E089792CAFF1348DD0D97C5FF92A3346E504A2B0A7D12D96B2232692BC08A3DFF0
                                                                Malicious:false
                                                                Preview:........... DSIG.......H....GPOS.........HPGSUBV.T....8....OS/2..........`cmapR.....\....cvt .......x....fpgmrZr@...D....gasp............glyf.h..........head......,...6hhea...`...d...$hmtx.4W........Tkern@.B.......g.locaI#.........,maxp........... name.. ...o....jpost:.]....@....prep.......,...K.........J.._.<..........^p...............-...................V...O...................................b.....".-.9.....................x.......x.......t..................P.`K........tyPL.......J.z...... .............. ...'.-.............{.........6...G...Z...9.....(.z.(.........s...2...a...-.......O......./...]...-...D...h.......R.......-.....+.......+.}.......M.......a...d.i.a.+.a...a.E.d.p.a.6...1.....r...a...a.o.a...d.h.r...d...r.....?.{.?.....|.Z.........y.|...(.!...l.(...........8.M...0...O.b.<...5...;.].?.....$.O..._...g...N...X...G...G...7.......0...G......._...`...K...Q.......Q.Z...(.1.X...(.....9.....{.................~.X.....;.8.^.=.].x...k.........a.=.^.8.p.......3.........8......
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, 20 tables, 1st "GPOS", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):122524
                                                                Entropy (8bit):6.027315404114728
                                                                Encrypted:false
                                                                SSDEEP:3072:A9r4kNemwt5uwwImc4m+IyMAzpGzmjsUmVFRYGxTNKswDIg44+PIJmront+Z9nn8:Ad4k2jlOGGseMKD
                                                                MD5:5B761F2D1E4259EA6AC7AB3EBF7F3C49
                                                                SHA1:6EB95108FEF81BD8CFBF7E20D4CA0634E5989019
                                                                SHA-256:05903540A0675491FDA9015A78C05BB589769951BEFAB12A58A5568175566B49
                                                                SHA-512:EFD53F275C701A2AA89068455F9A86F926CB73EACC45E3AB9767711BC9B08E70C145E6F1005DFFA1DA70058CAF1475E4B8F2B2BD26E1CA080351E60307C65F1B
                                                                Malicious:false
                                                                Preview:...........@GPOS.jN.......K.GSUBV.T........LTSH..Q....|....OS/2.8.........`VDMXs.z.........cmapR....&.....cvt ......-x....fpgm.Y.7..+....sgasp."..........glyf.n~L../.....hdmx.0Tr...x...0head.O.....L...6hhea.i.x.......$hmtxESvJ...(...Tkern.2........l.locaV.x..-....,maxp.-......... name......|h....post:.\....0....prep_.78..-....r..........^._.<..........^p.......z.6...z.....................V.....6.:.z.............................`...............'.........,.....x.......x.......D..................P.`K........tyPL.@.....J.z...... .............. ...../.......................V.......W.g.j.....X...X.b. .{...m...n...d...i.......I...............?...............x...........................!.k.l...........|.........x.....|.....V.....Y.(...............;.{.....;.{.......W...#.......................s.X.......X.k.........I.V...k.D.....X.D.W...X.......K.:...................7...:...:.W.....D.W.....\.Y...4.:.............#.......J.X.?.X...X.i...................C.......U.X.......I.'.M.U...j.j.........d
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, 18 tables, 1st "GPOS", 34 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):91600
                                                                Entropy (8bit):6.123498339637911
                                                                Encrypted:false
                                                                SSDEEP:1536:eEP6mX7Hybas4R2PfbBqSwQ/mVa9aftoB4YE8dKVu/z+u:36m+b74RsbkSwQ/mVa9aftoB4Y/oo/zJ
                                                                MD5:3D747D8BF464744EECB91556D86DE11B
                                                                SHA1:584F340776412F77F04DE06EE04348EF823D5097
                                                                SHA-256:B1AF3A551A7E2D9FB640773197A00F6970A2B9C6699B0C786059A37453D5D12C
                                                                SHA-512:2C54688279CCD06908831B203855F4C82228FBF11508ABEE1BA23B14EFE14CD7B6AE4DF9DB7972F88CEA29760FE76F13B11B81AA60B3C46B364D606771E85379
                                                                Malicious:false
                                                                Preview:........... GPOS'......p..HPGSUBV.T...d.....OS/2.8.........`VDMXs.z....\....cmapR.....<....cvt ............fpgm.Y.7...$...sgasp. .....d....glyf0.v....T...|head...b...,...6hhea...1...d...$hmtx.?k........TkernO.Q.......g.loca@.e....(...,maxp.-.Z....... nameLQ.}........post:.\.........prepB.MU.......r........3..._.<..........^p.......{...........................V... ...................................d...............s.........,.....x.......x.......A..................P.`K........tyPL.......J.z...... .............. ...../.............T.........P...r...}...M.....(...(.............?.d.c...:.......Z.......F...q...>...g...........f.......:...<.+.......+.........a.............v...?.......`...p...&...B...............n.......F.............'.5...E...........T...S.....,.(.D...q.(.................<...f.].H...@...F.8.B.q.....f...x...m.x.c...u...^...^...G...2...<...^...!...l...r...S.S.V.V.....V.F...(.G.X...(.....P.....T...................X.....X...v.M.k.k...2.......d.c.M.q...r.......<................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed un
                                                                Category:dropped
                                                                Size (bytes):120196
                                                                Entropy (8bit):6.011827637054103
                                                                Encrypted:false
                                                                SSDEEP:1536:zsV4waPQATR26yK8rdDXlvgMCkXRosRV24+DbOR91pJq8Q7AjtOn2/SVAOYfrbrK:znw2RqTdhEcRVxCbG9D8cjtOn2/fFs
                                                                MD5:7F690E503A254E0B8349AEC0177E07AA
                                                                SHA1:127F241871A9FE42CD8D073A0835410F3824D57C
                                                                SHA-256:7AE714B63C2C8B940BDD211A0CC678F01168A34EEA8AA13C0DF25364F29238A7
                                                                SHA-512:329B4FCD0CBB804324A2A0E41542B64949208CFFB18D38AF50A7CCBAA007C0BAF2B241A8077B4DB0F6E97385E65ADA7D73F6D06A5E55411D549B5A3BF29CD641
                                                                Malicious:false
                                                                Preview:........... DSIG.......|....GPOS..........K.GSUBV.T....l....OS/2..i.......`cmapR.....\....cvt .......x....fpgmrZr@...D....gasp............glyf_.U.........head...#...,...6hhea.......d...$hmtx[.`........TkernlBjT......l.locaG..........,maxp........... name.M'N..s....vpost:.].........prep.......,...K........,.._.<..........^p.........D.....-...................V.....D.C...............................b.....".-.9.....................x.......x.......x..................P.`K........tyPL.@.....J.z...... .............. ...'.-.......................6...j.$.H.~.R.....X...X.J. .`...d...^...d...X.......<.......h...l...(...l...l...n...`...........................".l.V.P.......Z.Z.........l.....Z.....f...x.<.R.......0.......<.\.....<.\.....$.:.........P.................V.X.......X.Z.........f.&...\.^.....J.^.H...J.......2.X...................j...X...X.H.P...^.H.&...d.>...,.X.z...................F.X.,.X...X.X...t...............4.......,.X.....r.f...<.D...\...........d.<.D.f.....F...d...R...T.f...X.z
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):4407
                                                                Entropy (8bit):4.977462990679356
                                                                Encrypted:false
                                                                SSDEEP:96:66nPUibMxxUDfGkKnjfRU88f+BktjVKvR1wyQeQHDZoN:69sMPZW88f+XvR9QHtE
                                                                MD5:39591640D6982378C43EBA1DB4B68E12
                                                                SHA1:76897B37E127E2332A1A79AAB2E0D6F30CCDC47A
                                                                SHA-256:74BA064D03F1F1C4A952DA936C3EB71866C34404916734DE3CAE73B34357E59E
                                                                SHA-512:0642DFAA45C5E189E2B21DA1961E348CB5F601B81FC601E8FEBFBA51FA49F8CCE416EFD39E442DC2B3DFBA8AC8FCFF3C1D0BBED74CFC834A7A1E30322D870B16
                                                                Malicious:false
                                                                Preview:Copyright (c) 2010-2014 by tyPoland Lukasz Dziedzic (team@latofonts.com) with Reserved Font Name "Lato"..This Font Software is licensed under the SIL Open Font License, Version 1.1..This license is copied below, and is also available with a FAQ at:.http://scripts.sil.org/OFL...-----------------------------------------------------------.SIL OPEN FONT LICENSE Version 1.1 - 26 February 2007.-----------------------------------------------------------..PREAMBLE.The goals of the Open Font License (OFL) are to stimulate worldwide.development of collaborative font projects, to support the font creation.efforts of academic and linguistic communities, and to provide a free and.open framework in which fonts may be shared and improved in partnership.with others...The OFL allows the licensed fonts to be used, studied, modified and.redistributed freely as long as they are not sold by themselves. The.fonts, including any derivative works, can be bundled, embedded, .redistributed and/or sold with any
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):433405
                                                                Entropy (8bit):4.64275199317527
                                                                Encrypted:false
                                                                SSDEEP:1536:GTcuDoA1NBh9v+00dt1rjYeyJ814AJvoR6QSvHJlov/fFK5dFKC7/KPRu+g+U6Nq:GTP/b+00mV/0RC4
                                                                MD5:923C33B01C5030323870F10FFABA3FDB
                                                                SHA1:3117985C4A5572A796545626601DB53982B18A00
                                                                SHA-256:DE4E133112F49CB9A9299BB26750BD1334521E9DB414BE8E168AC9FBE9E461E8
                                                                SHA-512:7CD8828E1CE90919F87F75000711F2741B53CEDA8A88D7646FB99FFC4720EE3A2E33997284C9C1C3BCED823D4C942F12D7334A417E882536082E6E41C3588887
                                                                Malicious:false
                                                                Preview:object TStyleContainer.. object TImage.. StyleName = 'Windows10 Darkstyle.png'.. MultiResBitmap = <.. item.. Width = 0.. Height = 0.. PNG = {.. 89504E470D0A1A0A0000000D4948445200000207000002E408060000009B7196.. 17000000017352474200AECE1CE90000000467414D410000B18F0BFC61050000.. 665949444154785EEDDD09801C659DFFFF9A997009820490436E032CC1831041.. 746113AF1516C5634530E02E0A044184D5650165FF02AE07208A8872445D5D7F.. 882C782C1E0BBA2A41BC100388121423876040839C41423233FDFF7CAA9F9A74.. F5541FD55DDDD33DFD7EE943D5F3D4F33C55DDD3A9E7DBD575440000009586FC.. 9FF32EBFB9F4FD1B6E8C4AFADF50B9289E37E727CAF5FF52A93C9F55D7B2DA5B.. 65FD4A95F52AFBB15AF52BEB36EA3F458B93EDB75A7D3592D4B7A47DE5344B65.. 1B6BB4DECABEAAEB55F6555996F43934A43255A92CB3EABAAFD87F9FE8E40573.. E3C2E5CB97979E7C6A345E5EE6E2B5EB996CED72BDA55A673C3B31BFB62C2C48.. F5B5B66DA2B28F84CB2C7E3D19EDB3DA642FAB5DD6BCEAFA95F9C9
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CR line terminators
                                                                Category:dropped
                                                                Size (bytes):50422
                                                                Entropy (8bit):3.600862091495117
                                                                Encrypted:false
                                                                SSDEEP:384:htZ9nyjy/JcndwvdPyFOIeyC8CQaDGsNAscjbNWMW2vkVF8+esajrvDELFCZSH4s:jZ9yjyBcndwvpyFxF58wjENcYkSJKnU
                                                                MD5:34D34A8ED673BAD66B456E1BC1A4260C
                                                                SHA1:E88BF53F445D6705325EF17BC6512A353EA7189A
                                                                SHA-256:05022FC6D9EBC1E5E1516BE75FEA0BCA0A55C0CF884AE30E70E27ECCC94A9F98
                                                                SHA-512:B27EE6D5103E32018074217C8E91DA9FC8CF3A39C0AE3437ABFB0171846F359D6DB4AFF2DCDEA21054522FEC3801D18512DD2772B722787DC291CFC8685B51CA
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=...e.s.k.....;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.P.r.o.s...m. .z.a.d.e.j.t.e. .s.v.o.j. .l.i.c.e.n...n... .k.l.......V.E.R.I.F.I.E.D.=.O.V...X.E.N.O...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.S.v.o.j. .l.i.c.e.n...n... .k.l..... .j.s.t.e. .j.i.~. .z.a.d.a.l.i...C.o.n.t.i.n.u.e.=.P.o.k.r.a...o.v.a.t...S.U.C.C.E.S.S.!.=...s.p...c.h.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.M.o.~.e.t.e. .z.a.....t. .a.k.t.u.a.l.i.z.o.v.a.t. .s.v... .o.v.l.a.d.a...e...O.O.P.S.......=.J.E.J.D.A.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.V...a. .l.i.c.e.n...n... .k.l..... .j.e. .n.e.p.l.a.t.n.....T.r.y. .A.g.a.i.n.=.Z.k.u.s.t.e. .t.o. .z.n.o.v.u...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.O.p.r.a.v.d.u. .c.h.c.e.t.e. .o.d.i.n.s.t.a.l.o.v.a.t. .s.v.o.j. .l.i.c.e.n...n... .k.l.....?...C.l.i.c.k. .N.O. .t.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CR line terminators
                                                                Category:dropped
                                                                Size (bytes):49660
                                                                Entropy (8bit):3.4178172579705404
                                                                Encrypted:false
                                                                SSDEEP:384:I4PwZ9VyVHULA9ZEAU4ZATWtwoOzOaXnsm34K1qZEk1FVFjiFHARGMZqivCW6cWi:dwZ3yV2A9fU4KCeqy1LMkfexF
                                                                MD5:35E804ED8943C2D335AE01EFD6D15B5A
                                                                SHA1:A7A188ED035341861A5D6409AD6AD6621D6C3DB4
                                                                SHA-256:7ADA050A0DAFFC7D13887BBC18E27EA1B51425645A3C5D274B2A74E3EA0CE2FC
                                                                SHA-512:35D6E6451AD1AADD20E0997C65BC3EF64D9EDC8F32622D1339974415E132DBF1ED1CFAFB17E6716B890B72CEE0C659A69A8BE1D6A71310C432F79DCBF5C445A5
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.D.a.n.s.k...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.I.n.d.t.a.s.t. .v.e.n.l.i.g.s.t. .d.i.n. .l.i.c.e.s.n...g.l.e...V.E.R.I.F.I.E.D.=.G.O.D.K.E.N.D.T...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.D.u. .h.a.r. .a.l.l.e.r.e.d.e. .i.n.d.t.a.s.t.e.t. .d.i.n. .l.i.c.e.n.s.n...g.l.e...C.o.n.t.i.n.u.e.=.F.o.r.t.s...t...S.U.C.C.E.S.S.!.=.S.U.C.C.E.S.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.D.u. .k.a.n. .b.e.g.y.n.d.e. .a.t. .o.p.d.a.t.e.r.e. .d.i.n.e. .d.r.i.v.e.r.e...O.O.P.S.......=.H.O.V.S.A.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.D.i.n. .l.i.c.e.n.s.n...g.l.e. .e.r. .u.g.y.l.d.i.g...T.r.y. .A.g.a.i.n.=.P.r...v. .i.g.e.n...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=...n.s.k.e.r. .d.u. .v.i.r.k.e.l.i.g.t. .a.t. .a.f.-.i.n.s.t.a.l.l.e.r.e. .d.i.n. .l.i.c.e.n.s.n...g.l.e.?...C.l.i.c.k. .N.O. .
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
                                                                Category:dropped
                                                                Size (bytes):54846
                                                                Entropy (8bit):3.456156512048811
                                                                Encrypted:false
                                                                SSDEEP:1536:z/gawzQve2KtKnQ7fQOaC13BcHfisd94c:z/gawzQve2KtKnQ7fQ+13BMfisd94c
                                                                MD5:D1A17BDAFFB466998103CC03AB132E44
                                                                SHA1:689E0A1A10BD371F48202B360A3482AB39F539F5
                                                                SHA-256:80883A58CC3C4EDD98E5D931E57ADCC039FB0206FC884E763BE152BC2E231076
                                                                SHA-512:112D0B630B9E2ADAFC66D5F746BEEFACDC95C50143702FD64DD12E00ECC90B54E91127C2937A259D1AD25C4D012259605788735D54DDE5692C41568E32E93DB2
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.D.e.u.t.s.c.h.....;.L.i.c.e.n.s.e.....P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.B.i.t.t.e. .g.e.b.e.n. .S.i.e. .I.h.r.e.n. .L.i.z.e.n.z.s.c.h.l...s.s.e.l. .e.i.n.....V.E.R.I.F.I.E.D.=.V.E.R.I.F.I.Z.I.E.R.T.....Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.S.i.e. .h.a.b.e.n. .I.h.r.e.n. .L.i.z.e.n.z.s.c.h.l...s.s.e.l. .b.e.r.e.i.t.s. .e.i.n.g.e.g.e.b.e.n.....C.o.n.t.i.n.u.e.=.F.o.r.t.f.a.h.r.e.n.....S.U.C.C.E.S.S.!.=.E.R.F.O.L.G.!.....Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.S.i.e. .k...n.n.e.n. .m.i.t. .d.e.r. .A.k.t.u.a.l.i.s.i.e.r.u.n.g. .I.h.r.e.r. .T.r.e.i.b.e.r. .b.e.g.i.n.n.e.n.....O.O.P.S.......=.H.O.P.P.L.A...........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.I.h.r. .L.i.z.e.n.z.s.c.h.l...s.s.e.l. .i.s.t. .u.n.g...l.t.i.g.....T.r.y. .A.g.a.i.n.=.E.r.n.e.u.t. .v.e.r.s.u.c.h.e.n.....D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1252608
                                                                Entropy (8bit):6.849057121567248
                                                                Encrypted:false
                                                                SSDEEP:24576:vHYSVzcy9JHhxHYqGBfv7CwSW0SwTqKJq0V3pRe7m2nX+ugzu1G:wWzcyjHhx4qxOh0V3pBguy1G
                                                                MD5:26F50AC24BFCC919B692C1B03C3546B5
                                                                SHA1:6DA9D55089737922E2E67E66AADA3DE2424C5663
                                                                SHA-256:07F08000B5D434F7EF21B468BD1502DA7823EB7BA15266A3B6BCC92877B7910D
                                                                SHA-512:445FBC9B3E4A9E1F31C0D31FF77E3FA3AC30B5DEF6FA458635B7582D99D3C551BBA1587861FB335DD3528B13F60FC6FE7912AF78631F887EA599494BEBF297E8
                                                                Malicious:false
                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........;..h..h..h..i..h..iv.h..i..hFfvh..h...i..h...i..h..i..h..h..h...i..h...h..h}..i..h}..i..h}.Nh..h..&h..h}..i..hRich..h................PE..L...~fua...........!.........b.......}.......................................`............@..........................(.......)..P........................5......@...P...p...............................@............................................text............................... ..`.rdata.."f.......h..................@..@.data....q...@...:...&..............@....rsrc................`..............@..@.reloc..@............f..............@..B........................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CR line terminators
                                                                Category:dropped
                                                                Size (bytes):51500
                                                                Entropy (8bit):3.4068786988911266
                                                                Encrypted:false
                                                                SSDEEP:768:oeZKS2FyrtUmfmswq2GBb5qZ9/LCMG0Y+e5bhxf3:oDS2itqGBbgRCMKvbn/
                                                                MD5:69C2CCC5BF10F64C877B066D03FF73AC
                                                                SHA1:6BAC182730A92CA63E4A1C5C73978DF95A176124
                                                                SHA-256:935F9275B94F15C1AA8794F8F5463AB57F0EA3C75A16D4336137B9C1624ACE50
                                                                SHA-512:D81945FBAEDA1A2BABE4B10CED50C432E73CBD966EE6A8C2A0C6E43B8DCB535D2BD819F4AE94406E646408FCF22110DE1B11312F12CC261CC285FE5D700BF1A3
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.N.e.d.e.r.l.a.n.d.s...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.V.o.e.r. .u.w. .l.i.c.e.n.t.i.e.c.o.d.e. .i.n...V.E.R.I.F.I.E.D.=.G.E.V.E.R.I.F.I.E.E.R.D...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.U. .h.e.e.f.t. .u.w. .l.i.c.e.n.t.i.e.c.o.d.e. .a.l. .i.n.g.e.v.o.e.r.d...C.o.n.t.i.n.u.e.=.D.o.o.r.g.a.a.n...S.U.C.C.E.S.S.!.=.S.U.C.C.E.S.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.U. .k.u.n.t. .b.e.g.i.n.n.e.n. .m.e.t. .h.e.t. .b.i.j.w.e.r.k.e.n. .v.a.n. .u.w. .d.r.i.v.e.r.s...O.O.P.S.......=.O.E.P.S.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.U.w. .l.i.c.e.n.t.i.e.c.o.d.e. .i.s. .o.n.g.e.l.d.i.g...T.r.y. .A.g.a.i.n.=.P.r.o.b.e.e.r. .O.p.n.i.e.u.w...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.W.i.l.t. .u. .e.c.h.t. .u.w. .l.i.c.e.n.t.i.e.c.o.d.e. .v.e.r.w.i.j.d.e.r.e.n.?...C.l.i.c.k. .N.O. .t.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):912128
                                                                Entropy (8bit):6.203643553136185
                                                                Encrypted:false
                                                                SSDEEP:12288:GyWq8D0V3hzCMq32qdsii94mpmZYvm3j81z9TrGQFFPERLwfzOIYvP0XJ:p60NIM6/aii9RmZYvG81z9TyoPEK/g
                                                                MD5:E019499EB848BE1397A3900E9C3957C5
                                                                SHA1:10C9108D163C7F054D51F347A9A3AA2CCDA6BF41
                                                                SHA-256:17F7B2EBCEEBF01C2F8633A0293B65C003165C12E8CED9B1996DCC5A0CEC2C78
                                                                SHA-512:A76E848763C93A3A5454ECF624D89D25C8DB8D3C2D13EE4DC6D0B3A0FE380542073D5FFB909F48DD6982B57017859A0E1D13E96E69B3B3A5B7F2B9162F418768
                                                                Malicious:false
                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....N.].................H...j.......b.......`....@..................................U.......................................p..@/...@...................5...........................................................y..H............................text....2.......4.................. ..`.itext.......P.......8.............. ..`.data...d....p.......L..............@....bss.................X...................idata..@/...p...0...X..............@....edata..............................@..@.reloc..............................@..B.rsrc........@......................@..@....................................@..@........................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):54096
                                                                Entropy (8bit):3.3922298323026845
                                                                Encrypted:false
                                                                SSDEEP:768:sZ7X4iI19SznpMfPXXXy1Km1yGBVNF4I/6:cIspMfPXXC1fzB/FX/6
                                                                MD5:4CC635AB43B5B64654D113C9EFA424A7
                                                                SHA1:9C21F4F336C2B97C7A49ADFDB3B3E1861638E952
                                                                SHA-256:A38D6A58E6C4D9C8EFEA626C117BCDBB332CFB4A82E00182FC4E9DC6113FFD5B
                                                                SHA-512:817C4A374C0CAD235EB31DA874F647A4865CD68F54EB8EE95E8293E947B4FE0C5050F6F8E5285EB7D2ECECFD36BF3D856E18897657170BF592CD0E07623BC504
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.E.s.p.a...o.l...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.P.o.r. .f.a.v.o.r.,. .i.n.t.r.o.d.u.z.c.a. .s.u. .c.l.a.v.e. .d.e. .l.i.c.e.n.c.i.a...V.E.R.I.F.I.E.D.=.V.E.R.I.F.I.C.A.D.O...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.Y.a. .h.a. .i.n.t.r.o.d.u.c.i.d.o. .s.u. .c.l.a.v.e. .d.e. .l.i.c.e.n.c.i.a. ...C.o.n.t.i.n.u.e.=.C.o.n.t.i.n.u.a.r...S.U.C.C.E.S.S.!.=.....X.I.T.O.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.P.u.e.d.e. .c.o.m.e.n.z.a.r. .a. .a.c.t.u.a.l.i.z.a.r. .s.u.s. .c.o.n.t.r.o.l.a.d.o.r.e.s...O.O.P.S.......=.V.A.Y.A.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.S.u. .c.l.a.v.e. .d.e. .l.i.c.e.n.c.i.a. .n.o. .e.s. .v...l.i.d.a...T.r.y. .A.g.a.i.n.=.I.n.t...n.t.e.l.o. .d.e. .n.u.e.v.o...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=...R.e.a.l.m.e.n.t.e. .d.e.s.e.a. .d.e.s.i.n.s.t.a.l.a.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CR line terminators
                                                                Category:dropped
                                                                Size (bytes):50170
                                                                Entropy (8bit):3.4294331449709876
                                                                Encrypted:false
                                                                SSDEEP:384:x0ZSu/W7ykC17fHDS+IvZlcXkM4dsAv5ZzDDDhBfxoGjAR/NNwYNYCR+vRBtaN5e:eZMyLDDlIe4Zv3zFsY3yDm
                                                                MD5:CD886F1ABCDAE90A36C759ECC3DDD108
                                                                SHA1:9868B056D268F323E671605CB195638B1241E703
                                                                SHA-256:13AAA34FC331673041972CBEDC586E92AE08E1785931D74B2F6F8596A7F18896
                                                                SHA-512:7C82BEABEA364BC7974BCE4E034296C9CA7C9A9AAD4B1844E7D7431B1C98376436A9ED32AEB25AA8B1A506A29791F5ED649F2CD2792AE7015FC9FF9D03FA7D6D
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.S.u.o.m.e.n...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.O.l.e. .h.y.v... .j.a. .a.n.n.a. .l.i.s.e.n.s.s.i.a.v.a.i.m.e.s.i...V.E.R.I.F.I.E.D.=.V.A.R.M.I.S.T.E.T.T.U...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.O.l.e.t. .j.o. .a.n.t.a.n.u.t. .l.i.s.e.n.s.s.i.a.v.a.i.m.e.s.i...C.o.n.t.i.n.u.e.=.J.a.t.k.a...S.U.C.C.E.S.S.!.=.O.N.N.I.S.T.U.I.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.V.o.i.t. .a.l.o.i.t.t.a.a. .a.j.u.r.e.i.t.t.e.s.i. .p...i.v.i.t.y.k.s.e.n...O.O.P.S.......=.H.U.P.S.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.L.i.s.e.n.s.s.i.a.v.a.i.m.e.s.i. .o.n. .v.....r.....T.r.y. .A.g.a.i.n.=.Y.r.i.t... .u.u.d.e.l.l.e.e.n...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.H.a.l.u.a.t.k.o. .v.a.r.m.a.s.t.i. .p.o.i.s.t.a.a. .l.i.s.e.n.s.s.i.a.v.a.i.m.e.n.?...C.l.i.c.k. .N.O. .t.o. .k.e.e.p. .c.u.r.r.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
                                                                Category:dropped
                                                                Size (bytes):55666
                                                                Entropy (8bit):3.4330430664962557
                                                                Encrypted:false
                                                                SSDEEP:768:R+Zz+6r1QXNVthvKjD+0JPBvTEjg2nDm4E+KaV/KR9Q:ELghvKjD+oBvSpVEzax
                                                                MD5:ACEFB237B6F363AED1C1E38A4DB13B25
                                                                SHA1:FC8900063269A81A3E55EB158052AEA4994FFB18
                                                                SHA-256:FCBF122BF86C07D506021B39D9518BA653F4CE7421E3BF9E4CC95DD259A43203
                                                                SHA-512:91ED192B2D468F2BFC1FC2BFA2BF5E9A17AD8C9F42856E8411B9B741CE679936839B8A95684731D946E1A01018A3B45F3537A8F18EEBF0624877A4F697BDE50F
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.F.r.a.n...a.i.s.....;.L.i.c.e.n.s.e.....P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.V.e.u.i.l.l.e.z. .e.n.t.r.e.r. .v.o.t.r.e. .c.l... .d.e. .l.i.c.e.n.c.e.....V.E.R.I.F.I.E.D.=.V...R.I.F.I.......Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.V.o.u.s. .a.v.e.z. .d...j... .e.n.t.r... .v.o.t.r.e. .c.l... .d.e. .l.i.c.e.n.c.e.....C.o.n.t.i.n.u.e.=.C.o.n.t.i.n.u.e.r.....S.U.C.C.E.S.S.!.=.R...U.S.S.I.!.....Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.V.o.u.s. .p.o.u.v.e.z. .c.o.m.m.e.n.c.e.r. .l.a. .m.i.s.e. ... .j.o.u.r. .d.e. .v.o.s. .p.i.l.o.t.e.s.....O.O.P.S.......=.O.U.P.S...........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.V.o.t.r.e. .c.l... .d.e. .l.i.c.e.n.c.e. .e.s.t. .i.n.v.a.l.i.d.e.....T.r.y. .A.g.a.i.n.=.R...e.s.s.a.y.e.r.....D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.S.o.u.h.a.i.t.e.z.-.v.o.u.s. .v.r.a.i.m.e.n.t. .d.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):54666
                                                                Entropy (8bit):4.37817556742197
                                                                Encrypted:false
                                                                SSDEEP:384:GvUFGxfbO85Dl3HWg/HBy0SGCrOfyLr2fqDRJNUanFkJHtFL/A9QI6biIJ8d5uDK:tGxfbLpYN0IA1JHHLY94u9W4GwD
                                                                MD5:358E6A625A94CEADE289C099B02D0813
                                                                SHA1:DAADCCC746F56D630853DCC12196553719AD04F7
                                                                SHA-256:259FA88C50681D3D288A62CCAB2AD7C37FF120506DD16BF0B15406A5CBA5D5CE
                                                                SHA-512:FD8EEFD5FEA89AAF7219C561C3DF7CB9651C34DAFCB8EFB8016F2602F9E92E4121B17134462208F043481D08DC907BBCB1564895D0686EA9B757F4E0EC28AFB8
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=...................;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=....................... ....................... ..... ............. ....... ............. .........V.E.R.I.F.I.E.D.=...........................Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=........... ....... ....................... ..... ............. ....... ............. .........C.o.n.t.i.n.u.e.=...................S.U.C.C.E.S.S.!.=.................!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=................. ..... ................. ..... ....................... ......... ............... .........O.O.P.S.......=.................Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=..... ............. ....... ............. ....... ....... ........... ...............T.r.y. .A.g.a.i.n.=................... ...........D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):50412
                                                                Entropy (8bit):3.391278707167974
                                                                Encrypted:false
                                                                SSDEEP:768:2CZkoEMZ5fjZhrYJQNffuRGW6PlDOWaND6ybfD5Ch1btddjIhh1ulimbb:cGdFcfDovs4x
                                                                MD5:885E07CC720D8EADA02D6BE8027C5666
                                                                SHA1:F1306E72464914EEDA749D2BCA320D5A469F081D
                                                                SHA-256:532A72D3C3E798475FFF44467064120CDE499809E96AAF5DCB61CEBFF3839C84
                                                                SHA-512:2A64885E07CFAAA38239965F6BE8A5D847C686D20B6499E062F185B3F0F4FE6DC73498987013760027D06462A07B72373DA8E9C3091DA588383A8604A0D3C461
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.I.t.a.l.i.a.n.o...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.I.n.s.e.r.i.r.e. .c.o.d.i.c.e. .l.i.c.e.n.z.a...V.E.R.I.F.I.E.D.=.V.E.R.I.F.I.C.A.T.O...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.H.a.i. .g.i... .i.n.s.e.r.i.t.o. .i.l. .c.o.d.i.c.e. .l.i.c.e.n.z.a...C.o.n.t.i.n.u.e.=.C.o.n.t.i.n.u.a...S.U.C.C.E.S.S.!.=.S.U.C.C.E.S.S.O.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.P.u.o.i. .i.n.i.z.i.a.r.e. .a.d. .a.g.g.i.o.r.n.a.r.e. .i. .d.r.i.v.e.r...O.O.P.S.......=.O.P.S.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.C.o.d.i.c.e. .l.i.c.e.n.z.a. .n.o.n. .v.a.l.i.d.o...T.r.y. .A.g.a.i.n.=.R.i.t.e.n.t.a...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.V.u.o.i. .d.a.v.v.e.r.o. .d.i.s.i.n.s.t.a.l.l.a.r.e. .i.l. .c.o.d.i.c.e. .l.i.c.e.n.z.a.?...C.l.i.c.k. .N.O. .t.o. .k.e.e.p. .c.u.r.r.e.n.t. .l.i.c.e.n.s.e.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):39122
                                                                Entropy (8bit):4.639330473443025
                                                                Encrypted:false
                                                                SSDEEP:768:ZhHjV2T581X1PWDGV7viqjSbwYiqG4+ahRtfixa:ZpVlqaLiqjPYiqG4+ahRtfixa
                                                                MD5:38CCFF74E55F7A0D86A0A862232D0F37
                                                                SHA1:317BE3F8B93C7DD3EC216BA831D4D209051EBCC5
                                                                SHA-256:7BEEE105F9AFEA096CBED05D4D2F2F6E008D079CB5B636039579059C4B765DCC
                                                                SHA-512:94F44D3964A71EF17043DC97BA908387F419658072C89D0F54CF96FC7CC754CC9440113D74B1D0A7597B9B5F7E39059C277AD3D5BD7BF15386C9F6215A7635E7
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=..e,g....;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.B0j0_0n0.0.0.0.0.0.0.0.0eQ.RW0f0O0`0U0D0..V.E.R.I.F.I.E.D.=..x..U0.0~0W0_0..Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=..ek0.0.0.0.0.0.0.0o0eQ.RU0.0f0D0~0Y0..C.o.n.t.i.n.u.e.=..}.}..S.U.C.C.E.S.S.!.=..b.R....Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=..0.0.0.0.0n0.0.0.0.0.0.0.0...Yg0M0~0Y0..O.O.P.S.......=.J0c0h0........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.B0j0_0n0.0.0.0.0.0.0.0o0!q.Rg0Y0..T.r.y. .A.g.a.i.n.=..0F0.N.^f.W0f0O0`0U0D0..D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.,gS_k0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0W0~0Y0K0....C.l.i.c.k. .N.O. .t.o. .k.e.e.p. .c.u.r.r.e.n.t. .l.i.c.e.n.s.e. .k.e.y...=..s(Wn0.0.0.0.0.0.0.0.0.}.}Y0.0k0o0D0D0H0.0.0.0.0.0W0f0O0`0U0D0.0..U.n.i.n.s.t.a.l.l. .l.i.c.e.n.c.e. .k.e.y.=..0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0..U.n.i.n.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
                                                                Category:dropped
                                                                Size (bytes):38472
                                                                Entropy (8bit):4.6322083170928074
                                                                Encrypted:false
                                                                SSDEEP:384:/dr0UxaIRBVsY00N3pH3kBKu0NT6ULRQNeO0b9FAv9CNRzKJWyPJ5oOsJAYrKVI:/CUxaIN100NJ3/T6UyAYkI7O
                                                                MD5:A780E4AA7D209DE987178D2AF3917124
                                                                SHA1:1B2A952FFAE630C7F78DED252F2440DC5A7BF3A5
                                                                SHA-256:44CB8E9FEF66813562B801F7DBA434584FBAD85AC34942A6E51ACA898B5AD6C1
                                                                SHA-512:D091D45FC92ED263874B07FC7A9DF1BBCF2A54B4843C6938794D8353E501DFD030D215BD6F62382DF97ED3C2479FA3C39693ECB5C39E8DA1BE0D611C41095375
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.\.m.......;.L.i.c.e.n.s.e.....P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.|.t.<... ...|. ...%.X.8.......V.E.R.I.F.I.E.D.=.x..(.....Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.t... .|.t.<... ...|. ...%..........C.o.n.t.i.n.u.e.=........S.U.C.C.E.S.S.!.=.1...!.....Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=..|.t.. ...p.t..|. ....`. ... ..........O.O.P.S.......=..............Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.|.t.<... ..... . ..X... .J........T.r.y. .A.g.a.i.n.=.... ....X.8.......D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.... .|.t.<... ...|. ...p.X.....L.?.....C.l.i.c.k. .N.O. .t.o. .k.e.e.p. .c.u.r.r.e.n.t. .l.i.c.e.n.s.e. .k.e.y...=.... .|.t.<... ...|. . ...X.$.t. .D.... .|. .t..X.8.......U.n.i.n.s.t.a.l.l. .l.i.c.e.n.c.e. .k.e.y.=.|.t.<... ... ...p.....U.n.i.n.s.t.a.l.l.=...p.....y.o.u.r. .
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1191168
                                                                Entropy (8bit):6.742301124847814
                                                                Encrypted:false
                                                                SSDEEP:24576:ZIfI8mB7k7u58tRIqQaSp11OHpkfwnJOvsuzs9LwmaUbZs:ZIgvyUYk1oO+9Lwm3Ns
                                                                MD5:9A02F6FE96EEBD97D5F10CF7D630BE54
                                                                SHA1:B806015F39DF408B42627AF5721460D4702EAF68
                                                                SHA-256:5E24431576800C2FED82147CAEF76FF10D6B61AF3588C295226FDA23B0DB46C7
                                                                SHA-512:D569D062CD16F4DA9A97373705486B59C89558F5AB491D373F1C7450865757045CB705E9CFDD07BBA18F597F84B415FEC7E1B81DDAF3DAB0DD58F703AAC881EE
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._..H...........#...8.........>..`........0.....c.................................C........ .........................Td..............|5...............5......x....................................................................................text...............................`..`.data...@....0......................@....rdata..X.... ......................@..@.bss.....<...............................edata..Td.......f..................@..@.idata..............................@....rsrc...|5.......6..................@....reloc..x............R..............@..B................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                Category:dropped
                                                                Size (bytes):246528
                                                                Entropy (8bit):6.425523238071144
                                                                Encrypted:false
                                                                SSDEEP:3072:LWzfAQwIlcdCwM3ypapbIKi+DTJrDsUmBmeblip8vqkcfFQQka5JtrhreQ:STAWlcdk3LpbIR+prD0Bm6Gkai+JNkQ
                                                                MD5:2ADC3D68B6FDCFA88F3DBEAC8A249CFF
                                                                SHA1:B604B3A9EFB281F39138BB9722FD831C08367759
                                                                SHA-256:BC52588D670AEEDC212E2CCAC55BACAF53DB3151F6697DFA307EEE9F9D1443AD
                                                                SHA-512:12AABEAA4FF181D76F9B0B5466565D729EE23D1C8FFDB47B0DD17E6E63CF4B4AD3DB6CA87AE644F73B617E897A633DA96750A0163A3CA65BC51B96F2AF92E870
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`..H...........#...8.t..........`.............8l................................<......... ......................0.......P..4!......|5...............5...........................................................................................text....s.......t..................`..`.data....%.......&...x..............@....rdata...\.......^..................@..@.bss.... .... ...........................edata.......0......................@..@.idata..4!...P..."..................@....rsrc...|5.......6...:..............@....reloc...............p..............@..B................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CR line terminators
                                                                Category:dropped
                                                                Size (bytes):49664
                                                                Entropy (8bit):3.414876135531575
                                                                Encrypted:false
                                                                SSDEEP:768:PHtmINZV9yhLK2g2O0k4BjZQOVYQqOA+LV869ZR:PHtmI5ALK2OP40CYQqO786F
                                                                MD5:E2FD0CAB6F1BF629F54A45F0A0954FE0
                                                                SHA1:2B6B74E078BB75317ECE428A79F7461FCA766C41
                                                                SHA-256:B554AA9F1E2F5FD65DF7337474019CD834B0E9ABF60BFDA521AB8E75950858D6
                                                                SHA-512:B6B6C620128A020D3C572B9E597D78541533FF16C17A5D0FCCC9CB16D99E387FD64EE2F59564DF9DA1F1DA9A9F129C02F87DD093D1EE44AC21F03ABEFBABF971
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.N.o.r.s.k...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.V.e.n.n.l.i.g.s.t. .o.p.p.g.i. .l.i.s.e.n.s.n...k.k.e.l.e.n. .d.i.n...V.E.R.I.F.I.E.D.=.V.E.R.I.F.I.S.E.R.T...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.D.u. .h.a.r. .a.l.l.e.r.e.d.e. .o.p.p.g.i.t.t. .l.i.s.e.n.s.n...k.k.e.l.e.n. .d.i.n...C.o.n.t.i.n.u.e.=.F.o.r.t.s.e.t.t...S.U.C.C.E.S.S.!.=.V.E.L.L.Y.K.K.E.T.!.....Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.D.u. .k.a.n. .b.e.g.y.n.n.e. ... .o.p.p.d.a.t.e.r.e. .d.r.i.v.e.r.n.e. .d.i.n.e...O.O.P.S.......=.O.I.D.A.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.L.i.s.e.n.s.n...k.k.e.l.e.n. .d.i.n. .e.r. .u.g.y.l.d.i.g...T.r.y. .A.g.a.i.n.=.P.r...v. .i.g.j.e.n...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=...n.s.k.e.r. .d.u. .v.i.r.k.e.l.i.g. ... .a.v.i.n.s.t.a.l.l.e.r.e. .l.i.s.e.n.s.n...k.k.e.l.e.n.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):51234
                                                                Entropy (8bit):3.5757156592155184
                                                                Encrypted:false
                                                                SSDEEP:768:X9ZCwhG1WS9+V33JbbXuyl+ZeRlo1dxb38GbsL:GWbIZeP0xb38GbsL
                                                                MD5:B10A90474792DBB466E22120E524EA4A
                                                                SHA1:17E36AC22F4ABCCBD8261F276CACD7D1387B31CC
                                                                SHA-256:4195277825B17ADC3D6F01F9B55A5BEB039D3CED2C9D2A92593990880D3583CA
                                                                SHA-512:EFC739B676F8DFBF2F7807864F74A7F87EAF7AC62EB7E268BC285C3820714941487568CAB9879D899D0F533E81F27B665C62203C531F7346A381DD7FF32A7247
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.P.o.l.s.k.i...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.W.p.i.s.z. .s.w...j. .k.l.u.c.z. .l.i.c.e.n.c.y.j.n.y...V.E.R.I.F.I.E.D.=.Z.W.E.R.Y.F.I.K.O.W.A.N.Y...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.K.l.u.c.z. .l.i.c.e.n.c.y.j.n.y. .z.o.s.t.a.B. .j.u.|. .w.p.i.s.a.n.y...C.o.n.t.i.n.u.e.=.D.a.l.e.j...S.U.C.C.E.S.S.!.=.U.D.A.A.O. .S.I...!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.M.o.|.e.s.z. .r.o.z.p.o.c.z..... .a.k.t.u.a.l.i.z.a.c.j... .s.t.e.r.o.w.n.i.k...w...O.O.P.S.......=.O. .N.I.E.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.K.l.u.c.z. .j.e.s.t. .n.i.e.p.r.a.w.i.d.B.o.w.y...T.r.y. .A.g.a.i.n.=.S.p.r...b.u.j. .p.o.n.o.w.n.i.e...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.N.a. .p.e.w.n.o. .c.h.c.e.s.z. .o.d.i.n.s.t.a.l.o.w.a... .k.l.u.c.z. .l.i.c.e.n.c.y.j.n.y.?...C.l.i.c.k. .N.O. .t.o. .
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):53510
                                                                Entropy (8bit):3.419487703240557
                                                                Encrypted:false
                                                                SSDEEP:768:VBLZBIKCZgFMJ7ftG2IQzlCKogW1d5SdnhwQC:VBMKCZF7k2IKlCKoguSdnhwb
                                                                MD5:9C93E708A41C93533362551562E54C0E
                                                                SHA1:26DC6BAD4063BB1B9C16EC3BEBDB10F1A3EDFD4F
                                                                SHA-256:716F161781D243CC2584232BDCAEAF727F74FA2B758315AB8A75CDAF9BE184DD
                                                                SHA-512:938D81663C145806186B7CE5C1900CD8B8091185BBD992156A435790E269D6260F2CFFFE7F762933F77B8E1413FCDC339F0BB4F46A59BBB15543D30D8CAEC6CB
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.P.o.r.t.u.g.u.e.s.a...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.P.o.r. .f.a.v.o.r.,. .i.n.t.r.o.d.u.z.a. .a. .s.u.a. .c.h.a.v.e. .d.e. .l.i.c.e.n...a...V.E.R.I.F.I.E.D.=.V.E.R.I.F.I.C.A.D.O...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.J... .i.n.t.r.o.d.u.z.i.u. .a. .s.u.a. .c.h.a.v.e. .d.e. .l.i.c.e.n...a...C.o.n.t.i.n.u.e.=.C.o.n.t.i.n.u.a.r...S.U.C.C.E.S.S.!.=.S.U.C.E.S.S.O.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.P.o.d.e. .c.o.m.e...a.r. .a. .a.t.u.a.l.i.z.a.r. .o.s. .s.e.u.s. .d.r.i.v.e.r.s...O.O.P.S.......=.O.O.P.S.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.A. .s.u.a. .c.h.a.v.e. .d.e. .l.i.c.e.n...a. ... .i.n.v...l.i.d.a...T.r.y. .A.g.a.i.n.=.T.e.n.t.e. .n.o.v.a.m.e.n.t.e...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.T.e.m. .a. .c.e.r.t.e.z.a. .q.u.e. .q.u.e.r. .d.e.s.i.n.s.t.a.l.a.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1647360
                                                                Entropy (8bit):7.982436357222534
                                                                Encrypted:false
                                                                SSDEEP:49152:Lf8PIz+8Q05Tbp/6WQHswlxYNgnOijWqWc8Eil+DYMuj:LkwQ05f2Zl+ODjWq98EilnMuj
                                                                MD5:0AE91373BC5F90B02267A7EFEDB6C93D
                                                                SHA1:2883A3F7413488145DA751630598C1CEBE293D46
                                                                SHA-256:8F2BF70C3E12945CAAA3F7040F4003A7CB0E2ED52FAFCFEB3E5F4EDB44BCA88B
                                                                SHA-512:C563C894B6CC54FFF582669FE5B89B92C8AD676FF1F30BCBC9188158CDF43ED0E90E9B91419B7BFDB0C73D8C008D010A10944D7FFC446CF81BB4542BA92BB77A
                                                                Malicious:false
                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...6Q.].............................2.......0....@.....................................................................K.......>........................5......@...................................................|................................text............................... ..`.itext.......0...................... ..`.data........@......................@....bss.....J...`...........................idata..>...........................@....edata..K............:..............@..@.reloc..@............<..............@..B.rsrc................R..............@..@....................................@..@........................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):49016
                                                                Entropy (8bit):4.270704756379873
                                                                Encrypted:false
                                                                SSDEEP:768:o+1hY08MCG5+HVEn3qQHwIfE2Db0Jx7WD1:tjqm3qyECIJ6
                                                                MD5:4A0228DE7A4B96EA7A83E7C11C290A70
                                                                SHA1:1B0BA95EF07BDF5F3DF8A18E06ED14FDFCB5B8D9
                                                                SHA-256:5CF1F24AEEF0C5D0E171342D13593C4623484C55F8FE544A66E68C9B902AAA5E
                                                                SHA-512:CAE205E84B458E7D225217BFB9A2D2E176FF6FD924226081CE9FE80929FBB13EA1AEB3AD8A9015ABDCD1AD79ED29CDD6862F68B214431056A2B3AB1916237EEA
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=. .C.A.A.:.8.9...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=...>.6.0.;.C.9.A.B.0.,. .2.2.5.4.8.B.5. .;.8.F.5.=.7.8.>.=.=.K.9. .:.;.N.G...V.E.R.I.F.I.E.D.=......."..... .............Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=...K. .C.6.5. .2.2.5.;.8. .;.8.F.5.=.7.8.>.=.=.K.9. .:.;.N.G...C.o.n.t.i.n.u.e.=...@.>.4.>.;.6.8.B.L...S.U.C.C.E.S.S.!.=.#.!.....(.....!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=...>.6.5.B.5. .=.0.G.0.B.L. .>.1.=.>.2.;.5.=.8.5. .4.@.0.9.2.5.@.>.2...O.O.P.S.......=.............Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=...0.H. .;.8.F.5.=.7.8.>.=.=.K.9. .:.;.N.G. .=.5. .?.>.4.E.>.4.8.B...T.r.y. .A.g.a.i.n.=...I.5. .@.0.7...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=...K. .4.5.9.A.B.2.8.B.5.;.L.=.>. .E.>.B.8.B.5. .C.4.0.;.8.B.L. .A.2.>.9. .;.8.F.5.=.7.8.>.=.=.K.9. .:.;.N.G.?...C.l.i.c.k.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):50578
                                                                Entropy (8bit):3.4264722465972755
                                                                Encrypted:false
                                                                SSDEEP:384:oNZ/a6OIwdnyttzOSL8crB+NskPX2ZajbVbO9CbVg/XNEBBLaJdE/Z/WEZJ5ARhx:oNZC6OHdnmOSiPX2Wb29SLTuIKd
                                                                MD5:104758B214840F732BBF5FDDEAE10385
                                                                SHA1:6E996C62815AE2E62162C5B6FC61AFC6AF3945AA
                                                                SHA-256:BAAB9275A5B2E8B716CF73EC4E9A7CCE9B6318A231DF6A52AEA7EE4364202522
                                                                SHA-512:4FA03AA207B13943C415B2BBEC61D84DD76E0058767A1E50CEF2ECEE43065BFF09116CD894C0F2ADF4863301C4DD9886553E76342F556FD2A5EAD04B053BF1DE
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.S.v.e.n.s.k.a...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=. .A.n.g.e. .d.i.n. .l.i.c.e.n.s.n.y.c.k.e.l...V.E.R.I.F.I.E.D.=. .V.E.R.I.F.I.E.R.A.D...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=. .D.u. .h.a.r. .r.e.d.a.n. .a.n.v...n.t. .d.i.n. .l.i.c.e.n.s.n.y.c.k.e.l...C.o.n.t.i.n.u.e.=. .F.o.r.t.s...t.t...S.U.C.C.E.S.S.!.=. .G.R.A.T.T.I.S.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=. .D.u. .k.a.n. .n.u. .b...r.j.a. .u.p.p.d.a.t.e.r.a. .d.i.n.a. .d.r.i.v.r.u.t.i.n.e.r...O.O.P.S.......=. .O.O.P.S.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=. .D.i.n. .l.i.c.e.n.s.n.y.c.k.e.l. ...r. .o.g.i.l.t.i.g...T.r.y. .A.g.a.i.n.=. .F...r.s...k. .i.g.e.n...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=. .V.i.l.l. .d.u. .v.e.r.k.l.i.g.e.n. .a.v.i.n.s.t.a.l.l.e.r.a. .d.i.n. .l.i.c.e.n.s.n.y.c.k.e.l.?. ...C.l.i.c.k. .N.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines
                                                                Category:dropped
                                                                Size (bytes):50818
                                                                Entropy (8bit):3.5964625626852618
                                                                Encrypted:false
                                                                SSDEEP:1536:fiUUqMgmoyfuleYcJ5ZF4aYcXb+isWtBYTjOQ7g1K1iHaokWQZdneFlQm:qUUqMHoyfuleYcJ5ZFacXb+isWtBMjOL
                                                                MD5:97488F5899D4A036D7F757958E864924
                                                                SHA1:9A35314342580F59F4253F73EF5DA3DC18842AC5
                                                                SHA-256:1DEB8EB87F9CCB1909AC7E00D275AD0B8404B9E75BF16F293430E9E6E96B96E9
                                                                SHA-512:1E44AA1E83B91945E72C75742DAE336451B4D055A25605A21142B63DF42DD834BAFBBB47CF02CDB34095E3756EB18DD3C2397CECCD775F5B5CC08007B1549BDB
                                                                Malicious:false
                                                                Preview:..;.L.a.n.g.N.a.m.e.=.T...r.k...;.L.i.c.e.n.s.e...P.l.e.a.s.e. .e.n.t.e.r. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.L...t.f.e.n. .l.i.s.a.n.s. .a.n.a.h.t.a.r.1.n.1.z.1. .g.i.r.i.n.i.z...V.E.R.I.F.I.E.D.=.O.N.A.Y.L.A.N.D.I...Y.o.u. .a.l.r.e.a.d.y. .e.n.t.e.r.e.d. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.=.L.i.s.a.n.s. .a.n.a.h.t.a.r.1.n.1.z.1. .z.a.t.e.n. .g.i.r.d.i.n.i.z...C.o.n.t.i.n.u.e.=.D.e.v.a.m. .e.t...S.U.C.C.E.S.S.!.=.B.A.^.A.R.I.L.I.!...Y.o.u. .c.a.n. .s.t.a.r.t. .u.p.d.a.t.i.n.g. .y.o.u.r. .d.r.i.v.e.r.s.=.S...r...c...l.e.r.i.n.i.z.i. .g...n.c.e.l.l.e.m.e.y.e. .b.a._.l.a.y.a.b.i.l.i.r.s.i.n.i.z...O.O.P.S.......=.T...H.........Y.o.u.r. .l.i.c.e.n.s.e. .k.e.y. .i.s. .i.n.v.a.l.i.d.=.L.i.s.a.n.s. .a.n.a.h.t.a.r.1.n.1.z. .g.e...e.r.s.i.z...T.r.y. .A.g.a.i.n.=.T.e.k.r.a.r. .D.e.n.e.y.i.n...D.o. .y.o.u. .r.e.a.l.l.y. .w.a.n.t. .t.o. .u.n.i.n.s.t.a.l.l. .y.o.u.r. .l.i.c.e.n.s.e. .k.e.y.?.=.L.i.s.a.n.s. .a.n.a.h.t.a.r.1.n.1.z.1. .k.a.l.d.1.r.m.a.k. .i.s.t.e.d.i...i.n.i.z.d.e.n. .e.m.i.n. .m.i.s.i.
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):1582788
                                                                Entropy (8bit):5.384533460792663
                                                                Encrypted:false
                                                                SSDEEP:24576:dPT5ybKmQ7vVN1LCw1mY0K9uMjDoy2rjnDb7i:j/LFDPE+DWnDb2
                                                                MD5:2E060942F2D3FC28C2F25D993527D2DE
                                                                SHA1:8EC2C42235BBA8C5BA350EAD5A31FEFE9404AC93
                                                                SHA-256:7C85A76C65A84C2F054648ECA42FC8D4BF05CBA6210C979678233235B21A03B7
                                                                SHA-512:7A0CDF88A539401A925EF2C64452B06B49DA94E7087F226F157330443CFD5B07D2EC0CC29324E8489BE626EA0E22273393A4C204C9D650096AB0AE84C6FF2918
                                                                Malicious:false
                                                                Preview:Tl......,................B..`............P.......k.........................................................................._...J.......................................................................................................................................................................................{.......U...............................................j.......$...0...2...............................................................................................................U&..............d.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):3584
                                                                Entropy (8bit):4.092663993909117
                                                                Encrypted:false
                                                                SSDEEP:48:SHZXcnq/6OL06fKQdhmoal1TFa0hdljN2FeCHmdaUb8smBW:LnA6atfal1FrhgFejesmY
                                                                MD5:E264D0F91103758BC5B088E8547E0EC1
                                                                SHA1:24A94FF59668D18B908C78AFD2A9563DE2819680
                                                                SHA-256:501B5935FE8E17516B324E3C1DA89773E689359C12263E9782F95836DBAB8B63
                                                                SHA-512:A533278355DEFD265EF713D4169F06066BE41DD60B0E7ED5340454C40AABC47AFA47C5CE4C0DBCD6CB8380E2B25DBB1762C3C996D11AC9F70AB9763182850205
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................./.....................Rich............................PE..L.....GO...........!......................... ...............................P............@.........................."..h.... ..<............................@....................................................... ..l............................text...i........................... ..`.rdata..8.... ......................@..@.data...,....0......................@....reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):45056
                                                                Entropy (8bit):4.332705416182542
                                                                Encrypted:false
                                                                SSDEEP:384:w4NSXFjXCATBAQR4F1Y5u6I3wa4W7KNP66BjLjyXB0JyuDchv8EnohgSil2X:woaF+ATCQye/I3KWmxj00Jyb8Enov
                                                                MD5:0F96D9EB959AD4E8FD205E6D58CF01B8
                                                                SHA1:7C45512CBDB24216AFD23A9E8CDCE0CFEAA7660F
                                                                SHA-256:57EDE354532937E38C4AE9DA3710EE295705EA9770C402DFB3A5C56A32FD4314
                                                                SHA-512:9F3AFB61D75AC7B7DC84ABCBF1B04F759B7055992D46140DC5DCC269AED22268D044EE8030F5EA260BBB912774E5BBB751560C16E54EFA99C700B9FC7D48832C
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........HeGK)..K)..K)..}...J)...5.._)..BQ..J)..)6..N)..K)...)..}...u)......J)..RichK)..........................PE..L.....M...........!.....P...`...............`.......................................................................k..s...<f..<....................................................................................`...............................text....G.......P.................. ..`.rdata..#....`.......`..............@..@.data...`1...p...0...p..............@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):11264
                                                                Entropy (8bit):5.729426875863261
                                                                Encrypted:false
                                                                SSDEEP:192:0N2gQuUwXzioj4KALV2upWzVd7q1QDXEbBZ8KxHdGzyS/Kx:rJoiO8V2upW7vQjS/
                                                                MD5:BF712F32249029466FA86756F5546950
                                                                SHA1:75AC4DC4808AC148DDD78F6B89A51AFBD4091C2E
                                                                SHA-256:7851CB12FA4131F1FEE5DE390D650EF65CAC561279F1CFE70AD16CC9780210AF
                                                                SHA-512:13F69959B28416E0B8811C962A49309DCA3F048A165457051A28A3EB51377DCAF99A15E86D7EEE8F867A9E25ECF8C44DA370AC8F530EEAE7B5252EABA64B96F4
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........U..............]..............XP......Xd......XU......XS.....Rich............PE..L.....GO...........!................('.......0...............................`............@..........................3.......1..P............................P.......................................................0..\............................text...1........................... ..`.rdata.......0......."..............@..@.data...@....@.......&..............@....reloc..L....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):4096
                                                                Entropy (8bit):3.2822595485467394
                                                                Encrypted:false
                                                                SSDEEP:48:Sydce6L4/SA/BL1wgtgh/hwqmDPyzIjFFS:EApLugyVhz2ZjFF
                                                                MD5:C7CE0E47C83525983FD2C4C9566B4AAD
                                                                SHA1:38B7AD7BB32FFAE35540FCE373B8A671878DC54E
                                                                SHA-256:6293408A5FA6D0F55F0A4D01528EB5B807EE9447A75A28B5986267475EBCD3AE
                                                                SHA-512:EE9F23EA5210F418D4C559628BBFB3A0F892440BCD5DC4C1901CB8E510078E4481EA8353B262795076A19055E70B88E08FEE5FB7E8F35A6F49022096408DF20E
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.................A...............x.......I.......O.....Rich............................PE..L.....GO...........!................b........ ...............................P............@.........................p"....... ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...0....0......................@....reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):80384
                                                                Entropy (8bit):6.271334014902239
                                                                Encrypted:false
                                                                SSDEEP:1536:0o0RUqYnecKBiygONayX2PYnyBN1yksAPvTbhKJB:0/LZiCwyCVPnhM
                                                                MD5:B757CD400E19C6722E721E27A6DB1CFD
                                                                SHA1:2E07F3A7B036C3C263049AF483721F88ECDB2C53
                                                                SHA-256:26C8981D7E3CD8093C40BB7DA0C045E89F6DFC1A0888EFAAC9E22A555D763142
                                                                SHA-512:9E4675F380D7B79AC0C2F59C8B38663710798F8EE19233AABBD9F5BA81B74901C4F7C0E3D982CCCA640CA240B631F889DAAD27160D3456ED7BB66FFE68E29E72
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|.Z......................>..............k.......e3..............e#...............;.......=.....Rich............................PE..L...9OA]...........!.........b.......)..............................................Mc....@..........................$..K...D...P....p..........................T.......................................@...............D............................text............................... ..`.rdata..[4.......6..................@..@.data....?...0......................@....rsrc........p....... ..............@..@.reloc..............."..............@..B........................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PC bitmap, Windows 3.x format, 165 x 315 x 24
                                                                Category:dropped
                                                                Size (bytes):156296
                                                                Entropy (8bit):6.830213277781043
                                                                Encrypted:false
                                                                SSDEEP:3072:Y4ZTX4mxLCmjJzJvZNq1xpr86w9ZE5jExOhst5sbZdMZQQl3uNp3v9WXLBaIfRKl:Y4ZTdFPjbvZAD26f5gxOh5cbl3uN1EXo
                                                                MD5:9B1F08D4582D53FAC245F0E9EF671F65
                                                                SHA1:7EAA7E3D972E9ECCAB17CD7349AA7DCE70D082E4
                                                                SHA-256:AB73F342DA02B2BC2774BFBA16D5BFA227733543538E13866820E0C913F519D8
                                                                SHA-512:85C71AA8965855B92DB39226ACB9C1B96DC73F6AF76EE7617484F3024162DE1C2A07BA9CBC4E27B642ADFCAD7A6D4FE224D8ED8FA3EF0C6CAB13561B8A6BD705
                                                                Malicious:false
                                                                Preview:BM.b......6...(.......;...........Rb.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z......................~...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):32256
                                                                Entropy (8bit):5.5782631611632905
                                                                Encrypted:false
                                                                SSDEEP:768:FRci+9MscTJMR2+d8heiwhSruaFajMGbJDVVG08:Fg9sTJv+AVwhl25ci
                                                                MD5:5DA9DF435FF20853A2C45026E7681CEF
                                                                SHA1:39B1D70A7A03E7C791CB21A53D82FD949706A4B4
                                                                SHA-256:9C52C74B8E115DB0BDE90F56382EBCC12AFF05EB2232F80A4701E957E09635E2
                                                                SHA-512:4AB3B1572485A8A11863ADADA2C6EC01E809A4B09F99D80903C79A95B91F299B8F2CD6CCEAA915567E155A46291A33FB8CCB95141D76D4E7B0E040890D51D09F
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................$....................`.....X....Rich..........PE..L...t..R...........!.....L...8.......Z.......`...................................................................... o..l....f..x....................................................................................`...............................text...4K.......L.................. ..`.rdata.......`.......P..............@..@.data... ....p.......`..............@....rsrc................n..............@..@.reloc...............t..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                Category:dropped
                                                                Size (bytes):6656
                                                                Entropy (8bit):5.800293106212402
                                                                Encrypted:false
                                                                SSDEEP:96:5mArJv6F3TqDmgK4ghEin1US36eHQZDUDgGogZcko5Nt4AMP:5XJ63LhR6inZ6dsgZkKQT
                                                                MD5:7059F133EA2316B9E7E39094A52A8C34
                                                                SHA1:EE9F1487C8152D8C42FECF2EFB8ED1DB68395802
                                                                SHA-256:32C3D36F38E7E8A8BAFD4A53663203EF24A10431BDA16AF9E353C7D5D108610F
                                                                SHA-512:9115986754A74D3084DD18018E757D3B281A2C2FDE48C73B71DBA882E13BD9B2DED0E6E7F45DC5B019E6D53D086090CCB06E18E6EFEEC091F655A128510CBE51
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y..X=...=...=...=...2..._..8.......<...i..?......<...Rich=...........PE..L....W[K...........!.............p..P...............................................................................(... ...\...........\...................H.......................................................................................UPX0.....p..............................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PC bitmap, Windows 3.x format, 497 x 57 x 24
                                                                Category:dropped
                                                                Size (bytes):85100
                                                                Entropy (8bit):6.770749052227115
                                                                Encrypted:false
                                                                SSDEEP:1536:jV0yZ3/9lQG135+6y/kT314MD57QOgsr9XgfJvwCPhY6I6JZmZ:pZ3/9lT135+6y/kT314MVFgZI6GZ
                                                                MD5:F0FA23518FFBCE35670A221181A5E8F0
                                                                SHA1:C9D62F4FC62B8CC0AD27BE0B47B9C1EF8958BF1E
                                                                SHA-256:B7AE8BFB5F1C4D2DE1A3ADA61BEA3DB2738B6AF76F1C1FFC1E21D7154B153A35
                                                                SHA-512:609A6022718C69C41EACFF05DF349586ADD49B0B319248AAD532A657612185ED7D6EF38AA5A46F7DD67E74B8E84543A742FC57C1058369F2CB394A72CA8734B1
                                                                Malicious:false
                                                                Preview:BMlL......6...(.......9...........6L....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):9728
                                                                Entropy (8bit):5.115973604853638
                                                                Encrypted:false
                                                                SSDEEP:192:SbEunjqjIcESwFlioU3M0LLF/t8t9pKSfOi:SbESjFCw6oWPFl8jfOi
                                                                MD5:4CCC4A742D4423F2F0ED744FD9C81F63
                                                                SHA1:704F00A1ACC327FD879CF75FC90D0B8F927C36BC
                                                                SHA-256:416133DD86C0DFF6B0FCAF1F46DFE97FDC85B37F90EFFB2D369164A8F7E13AE6
                                                                SHA-512:790C5EB1F8B297E45054C855B66DFC18E9F3F1B1870559014DBEFA3B9D5B6D33A993A9E089202E70F51A55D859B74E8605C6F633386FD9189B6F78941BF1BFDB
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q+.v.J.%.J.%.J.%.2.%.J.%.J.%"J.%..5%.J.%...%.J.%...%.J.%...%.J.%Rich.J.%........PE..L.....GO...........!.........................0...............................p............@......................... 7..k....2.......P.......................`.......................................................0...............................text............................... ..`.rdata.......0......................@..@.data...0....@......................@....rsrc........P....... ..............@..@.reloc..N....`......."..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):6144
                                                                Entropy (8bit):5.576605761495791
                                                                Encrypted:false
                                                                SSDEEP:96:M/SspqrIYxLPEQhThvov3TE4/2Sa5P9QFFYzOx4uF3sbSEI5LP39sQvM:M/QUG7lhvov36S5FcUjliSEI5LuQ
                                                                MD5:132E6153717A7F9710DCEA4536F364CD
                                                                SHA1:E39BC82C7602E6DD0797115C2BD12E872A5FB2AB
                                                                SHA-256:D29AFCE2588D8DD7BB94C00CA91CAC0E85B80FFA6B221F5FFCB83A2497228EB2
                                                                SHA-512:9AEB0B3051CE07FB9F03DFEE7CEA4A5E423425E48CB538173BD2A167817F867A30BD4D27D07875F27CA00031745B24547030B7F146660B049FA717590F1C77E1
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........J...........A............x......I......O....Rich...................PE..L.....GO...........!......................... ...............................P............@..........................%..l...x!..P............................@....................................................... ...............................text...=........................... ..`.rdata....... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):90112
                                                                Entropy (8bit):6.339509843820001
                                                                Encrypted:false
                                                                SSDEEP:1536:uPmnCuZs9reYWvAHvXhxQdJeY3tMCo9NTJwd6aimHr5jr5T51NT:uPmnCuZs9KoPX6rA9Nl2Rrt51h
                                                                MD5:BD97D86D8BD07EBDC8EC662A3F31DFD5
                                                                SHA1:5E2B3A1AF5EE53AB6D1D6C2CB8127ADD39EE7E82
                                                                SHA-256:C31B590CBA443DE87F0F4A81712F0883AC3B506F3868759D918D9A81F84EA922
                                                                SHA-512:4575D1EA0D1B2F74DF74CAD94EAE7FDF31C513E5DC6D945E81E0873B99F94A5D81B1C385C71AB79A19E5BB6C00FC5FFFEC7A3BBFD60AD7DE312CBB53D8BCCE9A
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>.m._.>._.>._.>.'.>._.>...>._.>._.>._.>.'.>._.>.'.>._.>.'.>._.>.'.>._.>Rich._.>................PE..L...W.mK...........!.........d......|d.............................................. ................................<.......4..<...............................0..................................../..@...............x............................text............................... ..`.rdata..9-..........................@..@.data....U...@..."...*..............@....rsrc................L..............@..@.reloc..n............N..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):10752
                                                                Entropy (8bit):5.807405593424725
                                                                Encrypted:false
                                                                SSDEEP:192:83fHQmgb2DOJi22H/+zNXdA5uv4bunXuDYuzumJucuVuXfugutbHvr:83fwVriWAWiQXWYKPRGaHubH
                                                                MD5:867AF9BEA8B24C78736BF8D0FDB5A78E
                                                                SHA1:05839FAD98AA2BCD9F6ECB22DE4816E0C75BF97D
                                                                SHA-256:732164FB36F46DD23DAFB6D7621531E70F1F81E2967B3053727EC7B5492D0AE9
                                                                SHA-512:B7F54D52FF08B29A04B4F5887E6E3AE0E74FA45A86E55E0A4D362BC3603426C42C1D6A0B2FC2EF574BEC0F6C7152DE756FF48415E37AE6A7A9C296303562DF4B
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......).I.m.'.m.'.m.'...z.h.'.m.&.{.'.h.x.l.'.h.{.l.'...!.l.'.h.}.l.'.Richm.'.........................PE..L......K...........!.........................0...............................p.......................................2.......0..<....P..h....................`..8....................................................0..`............................text...}........................... ..`.rdata.. ....0......................@..@.data...4....@......................@....rsrc...h....P.......$..............@..@.reloc.......`.......&..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                Category:modified
                                                                Size (bytes):93
                                                                Entropy (8bit):4.963154240889874
                                                                Encrypted:false
                                                                SSDEEP:3:oySlHSRAYzXHCHMT2bdv2Gvov:oyCHSvOL57vov
                                                                MD5:9DCF0C0666699AD6955951B1AA7A5705
                                                                SHA1:2D5C6A95428D3B4D2557D46633623B13D0794302
                                                                SHA-256:DF8EEDBCB16F75528DF06C983C3B13BE6EF0895989BE40FFC106279AC4017D88
                                                                SHA-512:CCB5883DE6A8621E6CAB6CA0B69747C178E221B33C141DAED0A5721965898FDFB52D26B3A6C20B8210E644DF71397AF70A21172D523E198B1ADFB47E11411B24
                                                                Malicious:false
                                                                Preview:.[Item_0]..ScanDate=6/20/2022 6:00:22 PM..GoodDrivers=63..BadDrivers=0..ScanType=online....
                                                                Process:C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):405
                                                                Entropy (8bit):5.259794659720277
                                                                Encrypted:false
                                                                SSDEEP:12:EEy2i6o/xdH3qgIMrffd+49ZBXEaNbNgMkYmgwvtay8tay:Eh2i6oZIjMrffd+8ZBXE+bNgMp0dkay
                                                                MD5:CE83E68612E0E60EFD910B36214E219B
                                                                SHA1:26102D34232C356D38FF6366DD923D07FF979DDB
                                                                SHA-256:562BA3F2CEF619DD6A3BC8DCF9F4D796A8A85C7468A8B75886E0EB0F47C10D9D
                                                                SHA-512:97D5957F6CD357C099B7721E2EC971DD81E3939BA7D1F1F6CEBDFA65E5C858CAD9FADACE52620FBEA6B48C093BD1EBBCBF8AE24DC7122E7FD3092BB613566694
                                                                Malicious:false
                                                                Preview:.[General]..AllowBackups=1..LaunchOnStart=1..EnableRescan=0..ShowRemoved=1..DownloadsDir=C:\DF_Files..KeepHistory=5..NDPFreq=1..LastScan=6/20/2022 6:00:22 PM..LastPopup=6/20/2022 5:59:28 PM..DeleteDownloadedFile=1..DriverFiltering=0..ShowScanSummary=1..AllowAutoReboot=0..CloseToTray=1..Style=1..TranslationLanguageCode=en....[Internet]..InternetSettings=7....[Update]..UpdateFreq=7..NextUpdateDate=....
                                                                Process:C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):12844
                                                                Entropy (8bit):7.9748734470026035
                                                                Encrypted:false
                                                                SSDEEP:192:E9ZVLaHiUcmmqrv1pyMz/NLzvzrJBepn96JmU86DYVtkqknJj8:E9XscmbaMNv+p96QJ1kqgJo
                                                                MD5:DB02C52E87124969EB5EF4076D89076A
                                                                SHA1:605655E744FE8F73595D312ACD5442B2F4EF44B4
                                                                SHA-256:20148573FABA66E483918485118EAB0C807278AD6824BB767D4F63296F268FA5
                                                                SHA-512:CEB69196C818C15F0938D25D57C8AA75474739D5F3596156C748575A61DA5714F7296E079CB1EDAD7AA41A8659B6F31F78B90CF092BF3142F832C786E467FFEB
                                                                Malicious:false
                                                                Preview:.q..?.i.&....{~..DL.#...;<..D.f.8.-.7...q...m.R....b.c.b.c.e.lVV.F...(S..l.$P....2+.*../.....O_GC.>...d..4.#).{.?..<....l.......j_....{&..!}....t$.Z...V...-}z......H..,.....t..Z_.KD..~..G.#f....Gw...E.......9....8.=...b.Mb.r.b.m.H..p..<...P:....;...Z.&..<..`...>.hA..&.U.R..<1..J.S5TUU....O....v<.'7/&.?..yZ.U!.b..?......$W./.,x.u.^.....i5..(.~......b.V./.x..n...$.a...Bt.m.g'.Nt....f....4r....Y .e:...o^La='....9&..,.X...S.}).H.H.%y.d..S...nJ..H.*y.d.RZ...e.B.M.To]WN>I. .<.L.. .f.......p2...&.>-..{8...`.'O..E.[v;.x..y..-..w..q...Y.....Nb.....*.9.....m..czKz...S...:NA.5^L..........B./F.,)....Jyi.<z....8@q-..n.&..4vGP...s.J....Q.q.K...0.c@.h.....#...7.@...........s.3w8..x..o...i.u...g...c....6.6..3?.3..y..:.f.b..v.B....k...d...d8..+~p..&...............Tq.Y4.cS.tY.A*..Y.Y.-..G4+.I0.M..6...D$......9.u..RCHR..P...y..fj.......P......G.....GW...}Y.o.;..)....|...4..".Hd.e:....#'..VV......L...r*.W...D......v.....)...=.K...{..(.k...Q.....ET.SC.D.a
                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Entropy (8bit):7.302062958880891
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:driverfixwebdl-8986694551.exe
                                                                File size:717928
                                                                MD5:bb1d489eb833e8ea9c35ae9ab043e619
                                                                SHA1:7a0c432b79c2e723c14f0d721a2dee3d29a29299
                                                                SHA256:0b252685009906aa54b8bc36fa8cb3322a59badfcc5853fc60bfdf2914ee2f0c
                                                                SHA512:566ad27480dee2d5c40cfc44c3224996a8b3994e4eded5157a8eaf608dc33a50f05cc0cb8c30c9f3fb3c522206204c63e4ea4812599df87f5025df2a8355308d
                                                                SSDEEP:12288:LEpJPxOcmmiLy0megd58i/4mIIwKl8jU++N6Tcin1iWuoWXMylb:LoxJmR+l5xAmIElXxOcin1iz35b
                                                                TLSH:80E4F00997B0E471D9920F7325A5C2710BFBACB008938176EAC4BECBF9F16D751B8619
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................p.......B...9.....
                                                                Icon Hash:a6e4cfc78687cdea
                                                                Entrypoint:0x4039e3
                                                                Entrypoint Section:.text
                                                                Digitally signed:true
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x4F47E2DF [Fri Feb 24 19:19:59 2012 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:5
                                                                OS Version Minor:0
                                                                File Version Major:5
                                                                File Version Minor:0
                                                                Subsystem Version Major:5
                                                                Subsystem Version Minor:0
                                                                Import Hash:32f3282581436269b3a75b6675fe3e08
                                                                Signature Valid:true
                                                                Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                Signature Validation Error:The operation completed successfully
                                                                Error Number:0
                                                                Not Before, Not After
                                                                • 11/4/2020 4:00:00 PM 11/9/2021 3:59:59 PM
                                                                Subject Chain
                                                                • CN=Blueroad Technologies Limited, OU=Blueroad Technologies Limited, O=Blueroad Technologies Limited, L=Nicosia, C=CY
                                                                Version:3
                                                                Thumbprint MD5:113DC42C0ECFC87C91DF28F56464BFB7
                                                                Thumbprint SHA-1:866A6EAA1FFA6AC7660A0AD7E96DEE20A38352B8
                                                                Thumbprint SHA-256:B2CEEB60E2C45E6A17373FF7D631C988BD172013952E94632D328B2E9C341FF1
                                                                Serial:07482A0A85525AF0CBA8DB08F39A0D19
                                                                Instruction
                                                                sub esp, 000002D4h
                                                                push ebx
                                                                push ebp
                                                                push esi
                                                                push edi
                                                                push 00000020h
                                                                xor ebp, ebp
                                                                pop esi
                                                                mov dword ptr [esp+18h], ebp
                                                                mov dword ptr [esp+10h], 004091D8h
                                                                mov dword ptr [esp+14h], ebp
                                                                call dword ptr [00408030h]
                                                                push 00008001h
                                                                call dword ptr [004080B8h]
                                                                push ebp
                                                                call dword ptr [004082C0h]
                                                                push 00000008h
                                                                mov dword ptr [00472EB8h], eax
                                                                call 00007FEC40E9448Ch
                                                                push ebp
                                                                push 000002B4h
                                                                mov dword ptr [00472DD0h], eax
                                                                lea eax, dword ptr [esp+38h]
                                                                push eax
                                                                push ebp
                                                                push 0040931Ch
                                                                call dword ptr [00408184h]
                                                                push 00409304h
                                                                push 0046ADC0h
                                                                call 00007FEC40E9416Eh
                                                                call dword ptr [004080B4h]
                                                                push eax
                                                                mov edi, 004C30A0h
                                                                push edi
                                                                call 00007FEC40E9415Ch
                                                                push ebp
                                                                call dword ptr [00408134h]
                                                                cmp word ptr [004C30A0h], 0022h
                                                                mov dword ptr [00472DD8h], eax
                                                                mov eax, edi
                                                                jne 00007FEC40E91A5Ah
                                                                push 00000022h
                                                                pop esi
                                                                mov eax, 004C30A2h
                                                                push esi
                                                                push eax
                                                                call 00007FEC40E93E31h
                                                                push eax
                                                                call dword ptr [00408260h]
                                                                mov esi, eax
                                                                mov dword ptr [esp+1Ch], esi
                                                                jmp 00007FEC40E91AE3h
                                                                push 00000020h
                                                                pop ebx
                                                                cmp ax, bx
                                                                jne 00007FEC40E91A5Ah
                                                                add esi, 02h
                                                                cmp word ptr [esi], bx
                                                                Programming Language:
                                                                • [ C ] VS2008 SP1 build 30729
                                                                • [IMP] VS2008 SP1 build 30729
                                                                • [ C ] VS2010 SP1 build 40219
                                                                • [RES] VS2010 SP1 build 40219
                                                                • [LNK] VS2010 SP1 build 40219
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x9b640xb4.rdata
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1c40000x277c5.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0xabf680x3500.ndata
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x7a0000x9b8.ndata
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2d0.rdata
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x10000x6f100x7000False0.6574009486607143data6.497884651859417IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rdata0x80000x2a920x2c00False0.353515625data4.393893650965181IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .data0xb0000x67ebc0x200False0.1953125data1.472782260995971IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .ndata0x730000x1510000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .rsrc0x1c40000x277c50x27800False0.2750135977056962data3.3908581399659514IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0x1ec0000xf8a0x1000False0.147216796875data1.5575337022779716IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountry
                                                                RT_ICON0x1c44180x10828dataEnglishUnited States
                                                                RT_ICON0x1d4c400x94a8dataEnglishUnited States
                                                                RT_ICON0x1de0e80x4c47PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                RT_ICON0x1e2d300x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 33611916EnglishUnited States
                                                                RT_ICON0x1e6f580x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 268435456, next used block 0EnglishUnited States
                                                                RT_ICON0x1e95000x988dataEnglishUnited States
                                                                RT_ICON0x1e9e880x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                RT_DIALOG0x1ea2f00x200dataEnglishUnited States
                                                                RT_DIALOG0x1ea4f00xf8dataEnglishUnited States
                                                                RT_DIALOG0x1ea5e80xeedataEnglishUnited States
                                                                RT_DIALOG0x1ea6d80x1f8dataEnglishUnited States
                                                                RT_DIALOG0x1ea8d00xf0dataEnglishUnited States
                                                                RT_DIALOG0x1ea9c00xe6dataEnglishUnited States
                                                                RT_DIALOG0x1eaaa80x1ecdataEnglishUnited States
                                                                RT_DIALOG0x1eac940xe4dataEnglishUnited States
                                                                RT_DIALOG0x1ead780xdadataEnglishUnited States
                                                                RT_GROUP_ICON0x1eae540x68dataEnglishUnited States
                                                                RT_VERSION0x1eaebc0x354data
                                                                RT_MANIFEST0x1eb2100x5b5XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                DLLImport
                                                                KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, CloseHandle, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrcpynA
                                                                USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                Language of compilation systemCountry where language is spokenMap
                                                                EnglishUnited States
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jun 20, 2022 17:58:28.395648003 CEST4978280192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:58:28.512341976 CEST8049782166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:58:28.512583971 CEST4978280192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:58:28.513159037 CEST4978280192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:58:28.629653931 CEST8049782166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:58:28.645494938 CEST8049782166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:58:28.645711899 CEST4978280192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:58:32.440176964 CEST4978380192.168.2.352.207.156.224
                                                                Jun 20, 2022 17:58:32.575826883 CEST804978352.207.156.224192.168.2.3
                                                                Jun 20, 2022 17:58:32.576056004 CEST4978380192.168.2.352.207.156.224
                                                                Jun 20, 2022 17:58:32.578567982 CEST4978380192.168.2.352.207.156.224
                                                                Jun 20, 2022 17:58:32.713993073 CEST804978352.207.156.224192.168.2.3
                                                                Jun 20, 2022 17:58:32.715631962 CEST804978352.207.156.224192.168.2.3
                                                                Jun 20, 2022 17:58:32.717540026 CEST4978380192.168.2.352.207.156.224
                                                                Jun 20, 2022 17:58:41.129033089 CEST8049782166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:58:41.129224062 CEST4978280192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:14.295217037 CEST4978280192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:14.330374002 CEST4980980192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:14.411650896 CEST8049782166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:59:14.442914963 CEST8049809166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:59:14.443108082 CEST4980980192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:14.446357965 CEST4980980192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:14.558926105 CEST8049809166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:59:14.595802069 CEST8049809166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:59:14.597029924 CEST4980980192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:26.129271030 CEST8049809166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:59:26.129452944 CEST4980980192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:28.198978901 CEST4980980192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:28.199069977 CEST4978380192.168.2.352.207.156.224
                                                                Jun 20, 2022 17:59:47.591789007 CEST49841443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:47.591845989 CEST44349841166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:59:47.591974974 CEST49841443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:48.062629938 CEST49843443192.168.2.318.205.82.188
                                                                Jun 20, 2022 17:59:48.062720060 CEST4434984318.205.82.188192.168.2.3
                                                                Jun 20, 2022 17:59:48.062860012 CEST49843443192.168.2.318.205.82.188
                                                                Jun 20, 2022 17:59:48.064311981 CEST49842443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 17:59:48.064335108 CEST44349842166.78.85.190192.168.2.3
                                                                Jun 20, 2022 17:59:48.064424038 CEST49842443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:00.549093962 CEST49841443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:00.549124956 CEST44349841166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:00.549843073 CEST49843443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:00.549894094 CEST4434984318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:00.571474075 CEST49842443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:00.571516037 CEST44349842166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:00.959575891 CEST44349842166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:00.959697962 CEST49842443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:00.963025093 CEST44349841166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:00.963187933 CEST49841443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:00.964982033 CEST4434984318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:00.965128899 CEST49843443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:00.983810902 CEST49842443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:00.983845949 CEST44349842166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:00.985268116 CEST44349842166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:00.991717100 CEST49841443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:00.991741896 CEST44349841166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:00.992121935 CEST49842443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:00.992260933 CEST49843443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:00.992314100 CEST4434984318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:00.993264914 CEST44349841166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:00.993371964 CEST4434984318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:00.993673086 CEST49841443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:00.999866009 CEST49843443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:01.033926010 CEST44349841166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:01.033932924 CEST44349842166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:01.045962095 CEST4434984318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:01.046092033 CEST49843443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:01.046125889 CEST4434984318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:01.199615002 CEST44349842166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:01.199687958 CEST44349842166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:01.199768066 CEST49842443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:01.221267939 CEST49842443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:01.221309900 CEST44349842166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:01.222686052 CEST44349841166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:01.222821951 CEST44349841166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:01.222930908 CEST49841443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:01.223704100 CEST49841443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:01.223728895 CEST44349841166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:01.317298889 CEST4434984318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:01.317462921 CEST4434984318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:01.317606926 CEST49843443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:01.323338985 CEST49843443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:01.323369980 CEST4434984318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:16.900768042 CEST49851443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:16.900826931 CEST4434985118.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:16.900955915 CEST49851443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:16.908797026 CEST49851443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:16.908881903 CEST4434985118.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:16.908989906 CEST49851443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:16.946149111 CEST49852443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:16.946201086 CEST4434985252.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:16.946356058 CEST49852443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:16.947025061 CEST49852443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:16.947051048 CEST4434985252.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:17.358485937 CEST4434985252.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:17.358664036 CEST49852443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:17.389072895 CEST49852443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:17.389122009 CEST4434985252.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:17.389763117 CEST4434985252.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:17.390240908 CEST49852443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:17.434020996 CEST4434985252.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:17.578967094 CEST4434985252.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:17.579063892 CEST4434985252.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:17.579140902 CEST49852443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:17.586761951 CEST49852443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:17.586785078 CEST4434985252.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:17.628128052 CEST49853443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:17.628158092 CEST4434985318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:17.628261089 CEST49853443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:17.628854036 CEST49853443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:17.628868103 CEST4434985318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:17.904273987 CEST4434985318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:17.904409885 CEST49853443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:17.914721966 CEST49853443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:17.914746046 CEST4434985318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:17.915934086 CEST4434985318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:17.916425943 CEST49853443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:17.916692972 CEST49853443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:17.916737080 CEST4434985318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:18.370552063 CEST4434985318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:18.370631933 CEST4434985318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:18.370759010 CEST49853443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:18.391277075 CEST49853443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:18.391304016 CEST4434985318.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:18.465774059 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:18.465809107 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:18.465919971 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:18.466681957 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:18.466694117 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:18.740077972 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:18.740197897 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:18.760632992 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:18.760674953 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:18.761241913 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:18.762691021 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:18.805906057 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:19.817365885 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:19.817444086 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:19.817493916 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:19.817548037 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:19.817583084 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:19.817604065 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:19.817609072 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:19.817676067 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:19.817691088 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:19.817749977 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:19.817809105 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:19.826666117 CEST49854443192.168.2.352.207.156.224
                                                                Jun 20, 2022 18:00:19.826699018 CEST4434985452.207.156.224192.168.2.3
                                                                Jun 20, 2022 18:00:23.565037966 CEST49855443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:23.565076113 CEST4434985518.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:23.565195084 CEST49855443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:23.566545010 CEST49855443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:23.566555977 CEST4434985518.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:23.840740919 CEST4434985518.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:23.840918064 CEST49855443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:23.903707027 CEST49855443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:23.903743029 CEST4434985518.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:23.904393911 CEST4434985518.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:23.904788017 CEST49855443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:23.949915886 CEST4434985518.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:24.152652979 CEST4434985518.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:24.152741909 CEST4434985518.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:24.152856112 CEST49855443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:24.153563023 CEST49855443192.168.2.318.205.82.188
                                                                Jun 20, 2022 18:00:24.153594017 CEST4434985518.205.82.188192.168.2.3
                                                                Jun 20, 2022 18:00:24.391021013 CEST49856443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.391062021 CEST44349856166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.391164064 CEST49856443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.399091959 CEST49857443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.399131060 CEST44349857166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.399234056 CEST49857443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.400119066 CEST49857443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.400135994 CEST44349857166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.400216103 CEST49856443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.400226116 CEST44349856166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.755388021 CEST44349856166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.755534887 CEST49856443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.770894051 CEST49856443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.770922899 CEST44349856166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.771673918 CEST44349856166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.772147894 CEST49856443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.813900948 CEST44349856166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.883356094 CEST44349857166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.883521080 CEST49857443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.897212029 CEST49857443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.897243023 CEST44349857166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.898305893 CEST44349857166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:24.898937941 CEST49857443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:24.945919991 CEST44349857166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:25.014770985 CEST44349856166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:25.014837980 CEST44349856166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:25.014946938 CEST49856443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:25.015657902 CEST49856443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:25.015691996 CEST44349856166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:25.202070951 CEST44349857166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:25.202156067 CEST44349857166.78.85.190192.168.2.3
                                                                Jun 20, 2022 18:00:25.202224970 CEST49857443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:25.203006029 CEST49857443192.168.2.3166.78.85.190
                                                                Jun 20, 2022 18:00:25.203051090 CEST44349857166.78.85.190192.168.2.3
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jun 20, 2022 17:58:28.357727051 CEST5709153192.168.2.31.1.1.1
                                                                Jun 20, 2022 17:58:28.375799894 CEST53570911.1.1.1192.168.2.3
                                                                Jun 20, 2022 17:58:32.403559923 CEST5510653192.168.2.31.1.1.1
                                                                Jun 20, 2022 17:58:32.438219070 CEST53551061.1.1.1192.168.2.3
                                                                Jun 20, 2022 17:58:33.370312929 CEST5627053192.168.2.31.1.1.1
                                                                Jun 20, 2022 17:59:47.415913105 CEST5388953192.168.2.31.1.1.1
                                                                Jun 20, 2022 17:59:47.437526941 CEST53538891.1.1.1192.168.2.3
                                                                Jun 20, 2022 17:59:47.846755981 CEST6222953192.168.2.31.1.1.1
                                                                Jun 20, 2022 17:59:47.846832991 CEST5806453192.168.2.31.1.1.1
                                                                Jun 20, 2022 17:59:47.864866972 CEST53622291.1.1.1192.168.2.3
                                                                Jun 20, 2022 17:59:47.871364117 CEST53580641.1.1.1192.168.2.3
                                                                Jun 20, 2022 18:00:16.838174105 CEST5821653192.168.2.31.1.1.1
                                                                Jun 20, 2022 18:00:16.857023954 CEST53582161.1.1.1192.168.2.3
                                                                Jun 20, 2022 18:00:16.922449112 CEST5276853192.168.2.31.1.1.1
                                                                Jun 20, 2022 18:00:16.940500975 CEST53527681.1.1.1192.168.2.3
                                                                Jun 20, 2022 18:00:17.606411934 CEST5796553192.168.2.31.1.1.1
                                                                Jun 20, 2022 18:00:17.627194881 CEST53579651.1.1.1192.168.2.3
                                                                Jun 20, 2022 18:00:18.415173054 CEST5179153192.168.2.31.1.1.1
                                                                Jun 20, 2022 18:00:18.439097881 CEST53517911.1.1.1192.168.2.3
                                                                Jun 20, 2022 18:00:23.470529079 CEST5469553192.168.2.31.1.1.1
                                                                Jun 20, 2022 18:00:23.491720915 CEST53546951.1.1.1192.168.2.3
                                                                Jun 20, 2022 18:00:24.310794115 CEST5010753192.168.2.31.1.1.1
                                                                Jun 20, 2022 18:00:24.328452110 CEST53501071.1.1.1192.168.2.3
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                Jun 20, 2022 17:58:28.357727051 CEST192.168.2.31.1.1.10xccaaStandard query (0)t.driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:58:32.403559923 CEST192.168.2.31.1.1.10x9d2dStandard query (0)www.driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:58:33.370312929 CEST192.168.2.31.1.1.10xfe5dStandard query (0)cdn.driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:59:47.415913105 CEST192.168.2.31.1.1.10x1cb3Standard query (0)t.driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:59:47.846755981 CEST192.168.2.31.1.1.10x9833Standard query (0)t.driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:59:47.846832991 CEST192.168.2.31.1.1.10xd17Standard query (0)www.driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:16.838174105 CEST192.168.2.31.1.1.10xc147Standard query (0)driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:16.922449112 CEST192.168.2.31.1.1.10x1fc4Standard query (0)driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:17.606411934 CEST192.168.2.31.1.1.10xfa26Standard query (0)driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:18.415173054 CEST192.168.2.31.1.1.10x776aStandard query (0)driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:23.470529079 CEST192.168.2.31.1.1.10xc38cStandard query (0)driverfix.comA (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:24.310794115 CEST192.168.2.31.1.1.10x9b96Standard query (0)t.driverfix.comA (IP address)IN (0x0001)
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                Jun 20, 2022 17:58:28.375799894 CEST1.1.1.1192.168.2.30xccaaNo error (0)t.driverfix.com166.78.85.190A (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:58:32.438219070 CEST1.1.1.1192.168.2.30x9d2dNo error (0)www.driverfix.comdriverfix-prod-web-1395277531.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                Jun 20, 2022 17:58:32.438219070 CEST1.1.1.1192.168.2.30x9d2dNo error (0)driverfix-prod-web-1395277531.us-east-1.elb.amazonaws.com52.207.156.224A (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:58:32.438219070 CEST1.1.1.1192.168.2.30x9d2dNo error (0)driverfix-prod-web-1395277531.us-east-1.elb.amazonaws.com18.205.82.188A (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:58:33.407674074 CEST1.1.1.1192.168.2.30xfe5dNo error (0)cdn.driverfix.comcds.m3t5h2g3.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                Jun 20, 2022 17:59:47.437526941 CEST1.1.1.1192.168.2.30x1cb3No error (0)t.driverfix.com166.78.85.190A (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:59:47.864866972 CEST1.1.1.1192.168.2.30x9833No error (0)t.driverfix.com166.78.85.190A (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:59:47.871364117 CEST1.1.1.1192.168.2.30xd17No error (0)www.driverfix.comdriverfix-prod-web-1395277531.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                Jun 20, 2022 17:59:47.871364117 CEST1.1.1.1192.168.2.30xd17No error (0)driverfix-prod-web-1395277531.us-east-1.elb.amazonaws.com18.205.82.188A (IP address)IN (0x0001)
                                                                Jun 20, 2022 17:59:47.871364117 CEST1.1.1.1192.168.2.30xd17No error (0)driverfix-prod-web-1395277531.us-east-1.elb.amazonaws.com52.207.156.224A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:16.857023954 CEST1.1.1.1192.168.2.30xc147No error (0)driverfix.com18.205.82.188A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:16.857023954 CEST1.1.1.1192.168.2.30xc147No error (0)driverfix.com52.207.156.224A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:16.940500975 CEST1.1.1.1192.168.2.30x1fc4No error (0)driverfix.com52.207.156.224A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:16.940500975 CEST1.1.1.1192.168.2.30x1fc4No error (0)driverfix.com18.205.82.188A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:17.627194881 CEST1.1.1.1192.168.2.30xfa26No error (0)driverfix.com18.205.82.188A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:17.627194881 CEST1.1.1.1192.168.2.30xfa26No error (0)driverfix.com52.207.156.224A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:18.439097881 CEST1.1.1.1192.168.2.30x776aNo error (0)driverfix.com52.207.156.224A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:18.439097881 CEST1.1.1.1192.168.2.30x776aNo error (0)driverfix.com18.205.82.188A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:23.491720915 CEST1.1.1.1192.168.2.30xc38cNo error (0)driverfix.com18.205.82.188A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:23.491720915 CEST1.1.1.1192.168.2.30xc38cNo error (0)driverfix.com52.207.156.224A (IP address)IN (0x0001)
                                                                Jun 20, 2022 18:00:24.328452110 CEST1.1.1.1192.168.2.30x9b96No error (0)t.driverfix.com166.78.85.190A (IP address)IN (0x0001)
                                                                • t.driverfix.com
                                                                • www.driverfix.com
                                                                • driverfix.com
                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.349842166.78.85.190443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                1192.168.2.349841166.78.85.190443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                10192.168.2.34978352.207.156.22480C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Jun 20, 2022 17:58:32.578567982 CEST1200OUTPOST /includes/version.php?version=4.2021.8.30&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F9 HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                User-Agent: NSIS_Inetc (Mozilla)
                                                                Host: www.driverfix.com
                                                                Content-Length: 7
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2f 53 49 4c 45 4e 54
                                                                Data Ascii: /SILENT
                                                                Jun 20, 2022 17:58:32.715631962 CEST1200INHTTP/1.1 200 OK
                                                                Date: Mon, 20 Jun 2022 15:58:32 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 66
                                                                Connection: keep-alive
                                                                Server: Apache/2.4.18 (Ubuntu)
                                                                Data Raw: 68 74 74 70 3a 2f 2f 63 64 6e 2e 64 72 69 76 65 72 66 69 78 2e 63 6f 6d 2f 76 65 72 73 69 6f 6e 73 2f 34 2e 32 30 32 31 2e 38 2e 33 30 63 2f 64 72 69 76 65 72 66 69 78 5f 73 65 74 75 70 2e 7a 69 70
                                                                Data Ascii: http://cdn.driverfix.com/versions/4.2021.8.30c/driverfix_setup.zip


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                11192.168.2.349809166.78.85.19080C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Jun 20, 2022 17:59:14.446357965 CEST21701OUTGET /event/drv.php?event=InstallFinish&trackid=8986694551&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F9 HTTP/1.1
                                                                User-Agent: NSIS_Inetc (Mozilla)
                                                                Host: t.driverfix.com
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Cookie: X-Mapping-fjhppofk=87D09CA4C8C0676428BC21666D3631B9
                                                                Jun 20, 2022 17:59:14.595802069 CEST21703INHTTP/1.1 200 OK
                                                                accept-ch: Sec-Ch-Ua,Sec-Ch-Ua-Full-Version,Sec-Ch-Ua-Platform,Sec-Ch-Ua-Platform-Version
                                                                Server: Apache/2.2.15 (CentOS)
                                                                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Content-Type: text/html; charset=UTF-8
                                                                Date: Mon, 20 Jun 2022 15:59:14 GMT
                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                Pragma: no-cache
                                                                Connection: Keep-Alive
                                                                Set-Cookie: PHPSESSID=5mgng6ma5l0pqs8iskd6lpcrh6; path=/
                                                                Set-Cookie: _refcook_product_25=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
                                                                Set-Cookie: _source=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
                                                                Content-Length: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                2192.168.2.34984318.205.82.188443C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                3192.168.2.34985252.207.156.224443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                4192.168.2.34985318.205.82.188443C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                5192.168.2.34985452.207.156.224443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                6192.168.2.34985518.205.82.188443C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                7192.168.2.349856166.78.85.190443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                8192.168.2.349857166.78.85.190443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                9192.168.2.349782166.78.85.19080C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Jun 20, 2022 17:58:28.513159037 CEST1199OUTGET /event/drv.php?event=InstallStart&trackid=8986694551&user_id=C3877FDBB56C083604FB2B64B0AD3F0B&run_id=1E5FF1118079A9D59157021BE60AC1F9 HTTP/1.1
                                                                User-Agent: NSIS_Inetc (Mozilla)
                                                                Host: t.driverfix.com
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jun 20, 2022 17:58:28.645494938 CEST1199INHTTP/1.1 200 OK
                                                                Server: Apache/2.2.15 (CentOS)
                                                                Content-Type: text/html; charset=UTF-8
                                                                Date: Mon, 20 Jun 2022 15:58:28 GMT
                                                                Connection: Keep-Alive
                                                                Set-Cookie: X-Mapping-fjhppofk=87D09CA4C8C0676428BC21666D3631B9; path=/
                                                                Content-Length: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.349842166.78.85.190443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-20 16:00:00 UTC0OUTGET /event/drv.php?event=active&licensed=False&version=4.2021.8.30&install_date=2022-06-20&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: t.driverfix.com
                                                                Accept: image/gif, image/jpeg, */*
                                                                User-Agent: Mozilla/5.0 (puma)
                                                                2022-06-20 16:00:01 UTC1INHTTP/1.0 403 Forbidden
                                                                Server: Apache/2.2.15 (CentOS)
                                                                Content-Type: text/html; charset=UTF-8
                                                                Date: Mon, 20 Jun 2022 16:00:01 GMT
                                                                Connection: close
                                                                Set-Cookie: X-Mapping-fjhppofk=7B42FD758C608EA127EDFB00712EAF3C; path=/
                                                                Content-Length: 28
                                                                2022-06-20 16:00:01 UTC1INData Raw: 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 2d 20 77 72 6f 6e 67 20 74 79 70 65
                                                                Data Ascii: Invalid request - wrong type


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                1192.168.2.349841166.78.85.190443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-20 16:00:00 UTC0OUTGET /event/drv.php?event=StartScan&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: t.driverfix.com
                                                                Accept: image/gif, image/jpeg, */*
                                                                User-Agent: Mozilla/5.0 (puma)
                                                                2022-06-20 16:00:01 UTC1INHTTP/1.1 200 OK
                                                                Server: Apache/2.2.15 (CentOS)
                                                                Content-Type: text/html; charset=UTF-8
                                                                Date: Mon, 20 Jun 2022 16:00:01 GMT
                                                                Connection: close
                                                                Set-Cookie: X-Mapping-fjhppofk=BE420849F884B547EB2FDFB4C2207653; path=/
                                                                Content-Length: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                2192.168.2.34984318.205.82.188443C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-20 16:00:00 UTC0OUTPOST /service/Campaigns.php HTTP/1.0
                                                                Content-Type: multipart/form-data; boundary=--------062022175946370
                                                                Content-Length: 375
                                                                Host: www.driverfix.com
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                2022-06-20 16:00:01 UTC0OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 30 36 32 30 32 32 31 37 35 39 34 36 33 37 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 61 72 61 6d 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 71 75 6f 74 65 64 2d 70 72 69 6e 74 61 62 6c 65 0d 0a 0d 0a 47 44 57 59 4e 2b 69 36 55 75 41 71 45 70 70 35 4e 76 65 62 53 66 76 4b 76 37 78 6a 76 6d 67 39 35 67 70 38 68 2b 6a 36 62 34 45 6d 66 37 6f 51 77 51 57 34 7a 72 30 68 32 2b 35 4f 71 32 79 41 6d 37 30 4c 64 61 3d 0d 0a 6f 6c 75 6f 77 35 6f 52 4f 43 4b 56 77 51 78 47 6b 66 4f 56 61 4b 4a 36 64 50 35 58 77 67 4f 4e 63 56 51 43
                                                                Data Ascii: ----------062022175946370Content-Disposition: form-data; name="param"Content-Type: text/plainContent-Transfer-Encoding: quoted-printableGDWYN+i6UuAqEpp5NvebSfvKv7xjvmg95gp8h+j6b4Emf7oQwQW4zr0h2+5Oq2yAm70Lda=oluow5oROCKVwQxGkfOVaKJ6dP5XwgONcVQC
                                                                2022-06-20 16:00:01 UTC1INHTTP/1.1 200 OK
                                                                Date: Mon, 20 Jun 2022 16:00:01 GMT
                                                                Content-Type: text/xml;charset=UTF-8
                                                                Content-Length: 44
                                                                Connection: close
                                                                Server: Apache/2.4.18 (Ubuntu)
                                                                Cache-Control: no-cache, must-revalidate
                                                                Expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                2022-06-20 16:00:01 UTC1INData Raw: 66 69 73 44 49 70 67 4b 6d 66 6b 69 44 6d 4b 33 38 4b 4a 34 4a 61 67 48 75 59 41 77 4a 76 4b 2f 39 64 65 32 59 6e 52 52 48 57 30 3d
                                                                Data Ascii: fisDIpgKmfkiDmK38KJ4JagHuYAwJvK/9de2YnRRHW0=


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                3192.168.2.34985252.207.156.224443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-20 16:00:17 UTC2OUTGET /da/inc/satellite_info.php?v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&fn=heartbeat HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: driverfix.com
                                                                Accept: image/gif, image/jpeg, */*
                                                                User-Agent: Mozilla/5.0 (puma)
                                                                2022-06-20 16:00:17 UTC2INHTTP/1.1 200 OK
                                                                Date: Mon, 20 Jun 2022 16:00:17 GMT
                                                                Content-Type: text/plain; charset="UTF-8"
                                                                Content-Length: 1
                                                                Connection: close
                                                                Server: Apache/2.4.18 (Ubuntu)
                                                                X-Server: ip-10-170-10-135
                                                                Set-Cookie: mvt=c; expires=Wed, 20-Jul-2022 16:00:17 GMT; Max-Age=2592000; path=/; domain=driverfix.com
                                                                Set-Cookie: PHPSESSID=avq6j08sbv20chj0fqdoaoj6e5; path=/
                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Pragma: no-cache
                                                                2022-06-20 16:00:17 UTC2INData Raw: 31
                                                                Data Ascii: 1


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                4192.168.2.34985318.205.82.188443C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-20 16:00:17 UTC2OUTPOST /da/post_results.php HTTP/1.0
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Content-Length: 10069
                                                                Host: driverfix.com
                                                                Accept: image/gif, image/jpeg, */*
                                                                User-Agent: Mozilla/5.0 (puma)
                                                                2022-06-20 16:00:17 UTC2OUTData Raw: 61 63 74 69 6f 6e 3d 31 26 76 3d 31 2e 30 26 74 6f 6b 65 6e 3d 36 34 38 61 35 63 31 62 62 66 35 66 31 61 33 63 38 65 61 61 35 65 64 38 35 65 65 32 62 39 31 65 26 62 75 66 66 3d 65 4e 72 74 58 66 6c 7a 32 7a 69 57 25 32 46 6e 32 72 39 6e 25 32 46 67 65 71 6f 32 33 56 57 68 6a 49 4e 6e 64 6a 49 7a 31 70 46 45 31 5a 47 74 74 52 79 6e 70 30 70 56 4b 6f 67 45 62 56 59 6b 55 6b 74 53 64 74 4c 48 25 32 46 37 34 41 43 56 4b 48 52 55 69 32 6f 4d 52 4b 4a 39 32 4a 4a 50 49 52 78 33 76 66 39 33 41 38 41 50 7a 37 50 7a 39 50 4a 39 6f 64 54 64 49 77 6a 6c 36 66 77 41 59 34 30 57 6a 6b 78 58 34 59 33 62 77 25 32 42 25 32 42 58 44 31 52 6e 64 4f 25 32 46 76 6d 50 25 32 46 25 32 46 7a 37 66 37 55 76 57 6c 66 25 32 46 37 6e 65 30 32 34 7a 4a 39 7a 38 30 33 33 64 62 32 6f
                                                                Data Ascii: action=1&v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&buff=eNrtXflz2ziW%2Fn2r9n%2Fgeqo23VWhjINndjIz1pFE1ZGttRynp0pVKogEbVYkUktSdtLH%2F74ACVKHRUi2oMRKJ92JJPIRx3vf93A8APz7Pz9PJ9odTdIwjl6fwAY40WjkxX4Y3bw%2B%2BXD1RndO%2FvmP%2F%2Fz7f7UvWlf%2F7ne024zJ9z8033db2o
                                                                2022-06-20 16:00:18 UTC12INHTTP/1.1 302 Found
                                                                Date: Mon, 20 Jun 2022 16:00:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                Server: Apache/2.4.18 (Ubuntu)
                                                                X-Server: ip-10-170-10-216
                                                                Set-Cookie: mvt=c; expires=Wed, 20-Jul-2022 16:00:18 GMT; Max-Age=2592000; path=/; domain=driverfix.com
                                                                Set-Cookie: PHPSESSID=qmbjiff6125e4fhhbbrtjh6s80; path=/
                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Pragma: no-cache
                                                                Location: http://driverfix.com/c/driveragent_results?hwid=e844db5aa6d1937241e80a96d5f211b2


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                5192.168.2.34985452.207.156.224443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-20 16:00:18 UTC13OUTGET /da/inc/satellite_info.php?v=1.0&token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e&fn=scana&source=P&scanid=e844db5aa6d1937241e80a96d5f211b2&filter=0 HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: driverfix.com
                                                                Accept: image/gif, image/jpeg, */*
                                                                User-Agent: Mozilla/5.0 (puma)
                                                                Cookie: mvt=c; PHPSESSID=qmbjiff6125e4fhhbbrtjh6s80
                                                                2022-06-20 16:00:19 UTC13INHTTP/1.1 200 OK
                                                                Date: Mon, 20 Jun 2022 16:00:19 GMT
                                                                Content-Type: text/plain; charset="UTF-8"
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Server: Apache/2.4.18 (Ubuntu)
                                                                X-Server: ip-10-170-10-254
                                                                Set-Cookie: mvt=c; expires=Wed, 20-Jul-2022 16:00:18 GMT; Max-Age=2592000; path=/; domain=driverfix.com
                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Pragma: no-cache
                                                                Vary: Accept-Encoding
                                                                2022-06-20 16:00:19 UTC14INData Raw: 34 39 66 65 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 58 4d 4c 3e 0a 3c 76 3a 73 63 61 6e 69 64 20 56 41 4c 55 45 3d 22 65 38 34 34 64 62 35 61 61 36 64 31 39 33 37 32 34 31 65 38 30 61 39 36 64 35 66 32 31 31 62 32 22 20 2f 3e 0a 3c 76 3a 6f 73 73 74 72 69 6e 67 20 56 41 4c 55 45 3d 22 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 31 30 20 78 36 34 22 20 2f 3e 0a 3c 76 3a 6f 73 69 64 20 56 41 4c 55 45 3d 22 33 31 22 20 2f
                                                                Data Ascii: 49fe<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "DTD/xhtml1-strict.dtd"><XML><v:scanid VALUE="e844db5aa6d1937241e80a96d5f211b2" /><v:osstring VALUE="Microsoft Windows 10 x64" /><v:osid VALUE="31" /
                                                                2022-06-20 16:00:19 UTC29INData Raw: 2f 75 73 2f 65 6e 2f 31 39 2f 69 70 73 2f 61 70 69 2f 64 72 69 76 65 72 6c 69 73 74 2f 67 65 74 64 72 69 76 65 72 73 62 79 70 72 6f 64 75 63 74 3f 70 72 6f 64 75 63 74 63 6f 64 65 3d 6f 70 74 69 70 6c 65 78 2d 33 30 32 30 6d 2d 64 65 73 6b 74 6f 70 22 20 64 77 6e 3d 22 68 74 74 70 3a 2f 2f 64 72 69 76 65 72 73 2e 64 72 69 76 65 72 66 69 78 2e 63 6f 6d 2f 64 72 69 76 65 72 73 2f 32 32 39 33 33 37 2f 57 69 6e 50 45 31 30 2e 30 2d 44 72 69 76 65 72 73 2d 41 32 34 2d 34 35 46 31 37 2e 63 61 62 3f 76 3d 31 2e 30 26 61 6d 70 3b 74 6f 6b 65 6e 3d 36 34 38 61 35 63 31 62 62 66 35 66 31 61 33 63 38 65 61 61 35 65 64 38 35 65 65 32 62 39 31 65 22 20 2f 3e 0a 3c 76 3a 6e 6f 64 65 20 6e 61 6d 65 3d 22 31 32 38 37 30 36 22 20 76 3d 22 33 32 39 30 32 22 20 76 64 3d 22
                                                                Data Ascii: /us/en/19/ips/api/driverlist/getdriversbyproduct?productcode=optiplex-3020m-desktop" dwn="http://drivers.driverfix.com/drivers/229337/WinPE10.0-Drivers-A24-45F17.cab?v=1.0&amp;token=648a5c1bbf5f1a3c8eaa5ed85ee2b91e" /><v:node name="128706" v="32902" vd="
                                                                2022-06-20 16:00:19 UTC32INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                6192.168.2.34985518.205.82.188443C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-20 16:00:23 UTC32OUTGET /service/campaign_setting.php?productid=25&tracking=agent&adgroup=0&ads_name=20-06-22&timestamp=1655773223 HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: driverfix.com
                                                                Accept: image/gif, image/jpeg, */*
                                                                User-Agent: Mozilla/5.0 (puma)
                                                                2022-06-20 16:00:24 UTC32INHTTP/1.1 200 OK
                                                                Date: Mon, 20 Jun 2022 16:00:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 312
                                                                Connection: close
                                                                Server: Apache/2.4.18 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                2022-06-20 16:00:24 UTC33INData Raw: 49 66 61 75 64 69 6f 0a 49 66 4e 65 74 77 6f 72 6b 0a 49 66 6d 6f 74 68 65 72 62 6f 61 72 64 0a 49 66 67 72 61 70 68 69 63 73 0a 49 66 68 61 72 64 64 72 69 76 65 0a 49 66 70 72 69 6e 74 65 72 0a 49 66 6d 6f 6e 69 74 6f 72 0a 49 66 6d 6f 75 73 65 0a 49 66 6b 65 79 62 6f 61 72 64 0a 49 66 63 70 75 0a 52 65 69 74 61 6b 65 6f 76 65 72 0a 52 65 69 73 74 61 72 74 75 70 0a 49 66 72 61 6d 0a 49 66 53 6c 6f 77 53 74 61 72 74 75 70 0a 49 66 52 65 6e 65 77 4e 65 74 77 6f 72 6b 0a 49 66 52 65 6e 65 77 43 70 75 0a 49 66 52 65 6e 65 77 47 72 61 70 68 69 63 73 0a 49 66 52 65 6e 65 77 50 72 69 6e 74 65 72 0a 49 66 52 65 6e 65 77 48 61 72 64 64 72 69 76 65 0a 49 66 52 65 6e 65 77 4d 6f 74 68 65 72 62 6f 61 72 64 0a 49 66 52 65 6e 65 77 41 75 64 69 6f 0a 49 66 52 65 6e 65
                                                                Data Ascii: IfaudioIfNetworkIfmotherboardIfgraphicsIfharddriveIfprinterIfmonitorIfmouseIfkeyboardIfcpuReitakeoverReistartupIframIfSlowStartupIfRenewNetworkIfRenewCpuIfRenewGraphicsIfRenewPrinterIfRenewHarddriveIfRenewMotherboardIfRenewAudioIfRene


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                7192.168.2.349856166.78.85.190443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-20 16:00:24 UTC33OUTGET /event/drv.php?event=FinishScan&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: t.driverfix.com
                                                                Accept: image/gif, image/jpeg, */*
                                                                User-Agent: Mozilla/5.0 (puma)
                                                                2022-06-20 16:00:25 UTC34INHTTP/1.1 200 OK
                                                                Server: Apache/2.2.15 (CentOS)
                                                                Content-Type: text/html; charset=UTF-8
                                                                Date: Mon, 20 Jun 2022 16:00:24 GMT
                                                                Connection: close
                                                                Set-Cookie: X-Mapping-fjhppofk=C8EFADC3D0C54A2312DA917C2666797E; path=/
                                                                Content-Length: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                8192.168.2.349857166.78.85.190443C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-20 16:00:24 UTC33OUTGET /event/drv.php?event=scan%5fstats&registered=False&totalcount=63&goodcount=63&badcount=0&trackid=8986694551&user_id=9CEBFC81144CACCBDD222C327EB9966E&run_id=92CDFAD6153D19AEF4D2AB4F463A5A7B HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: t.driverfix.com
                                                                Accept: image/gif, image/jpeg, */*
                                                                User-Agent: Mozilla/5.0 (puma)
                                                                2022-06-20 16:00:25 UTC34INHTTP/1.0 403 Forbidden
                                                                Server: Apache/2.2.15 (CentOS)
                                                                Content-Type: text/html; charset=UTF-8
                                                                Date: Mon, 20 Jun 2022 16:00:25 GMT
                                                                Connection: close
                                                                Set-Cookie: X-Mapping-fjhppofk=99B09EF4281242DCEA4A34B7CB220CFF; path=/
                                                                Content-Length: 28
                                                                2022-06-20 16:00:25 UTC34INData Raw: 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 2d 20 77 72 6f 6e 67 20 74 79 70 65
                                                                Data Ascii: Invalid request - wrong type


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:2
                                                                Start time:17:58:19
                                                                Start date:20/06/2022
                                                                Path:C:\Users\user\Desktop\driverfixwebdl-8986694551.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\driverfixwebdl-8986694551.exe"
                                                                Imagebase:0x400000
                                                                File size:717928 bytes
                                                                MD5 hash:BB1D489EB833E8EA9C35AE9AB043E619
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low

                                                                Target ID:6
                                                                Start time:17:58:23
                                                                Start date:20/06/2022
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:cmd /C tasklist /FI "IMAGENAME eq DriverFix.exe" > C:\Users\user\AppData\Local\Temp\IsProcessActive.txt
                                                                Imagebase:0x5d0000
                                                                File size:236032 bytes
                                                                MD5 hash:4943BA1A9B41D69643F69685E35B2943
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                Target ID:7
                                                                Start time:17:58:24
                                                                Start date:20/06/2022
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6a8820000
                                                                File size:885760 bytes
                                                                MD5 hash:C5E9B1D1103EDCEA2E408E9497A5A88F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                Target ID:9
                                                                Start time:17:58:25
                                                                Start date:20/06/2022
                                                                Path:C:\Windows\SysWOW64\tasklist.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:tasklist /FI "IMAGENAME eq DriverFix.exe"
                                                                Imagebase:0x3b0000
                                                                File size:79360 bytes
                                                                MD5 hash:F8D74B8779B1C59977779109410C8F4F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low

                                                                Target ID:14
                                                                Start time:17:59:16
                                                                Start date:20/06/2022
                                                                Path:C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Program Files (x86)\DriverFix\DriverFix.exe" -wait 0
                                                                Imagebase:0x400000
                                                                File size:25313536 bytes
                                                                MD5 hash:A1BD982107C6435DFE7E0199A1BE7570
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:Borland Delphi
                                                                Yara matches:
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000E.00000001.2288434498.0000000000401000.00000020.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000E.00000000.2255460708.0000000000401000.00000020.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\DriverFix\DriverFix.exe, Author: Joe Security
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\DriverFix\DriverFix.exe, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 3%, Metadefender, Browse
                                                                • Detection: 8%, ReversingLabs
                                                                Reputation:low

                                                                Target ID:15
                                                                Start time:17:59:23
                                                                Start date:20/06/2022
                                                                Path:C:\Program Files (x86)\DriverFix\DriverFix.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Program Files (x86)\DriverFix\DriverFix.exe"
                                                                Imagebase:0x400000
                                                                File size:25313536 bytes
                                                                MD5 hash:A1BD982107C6435DFE7E0199A1BE7570
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:Borland Delphi
                                                                Yara matches:
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000F.00000001.2375221858.0000000000401000.00000020.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000F.00000000.2315108850.0000000000401000.00000020.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000F.00000002.2565447195.0000000000401000.00000020.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                Reputation:low

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:21.5%
                                                                  Dynamic/Decrypted Code Coverage:13.6%
                                                                  Signature Coverage:17.4%
                                                                  Total number of Nodes:1784
                                                                  Total number of Limit Nodes:50
                                                                  execution_graph 5340 401c46 5341 40145c 18 API calls 5340->5341 5342 401c4c 5341->5342 5343 406404 11 API calls 5342->5343 5344 401c59 5343->5344 5345 406dfc 82 API calls 5344->5345 5346 401c64 5345->5346 5347 407947 5348 4079f9 5347->5348 5349 4074a5 5347->5349 5349->5348 5350 407523 GlobalFree 5349->5350 5351 40752c GlobalAlloc 5349->5351 5352 4075a4 GlobalAlloc 5349->5352 5353 40759b GlobalFree 5349->5353 5350->5351 5351->5348 5351->5349 5352->5348 5352->5349 5353->5352 5354 403049 5355 401446 18 API calls 5354->5355 5358 403050 5355->5358 5356 406966 18 API calls 5357 401a13 5356->5357 5358->5356 5358->5357 5359 40204a 5360 401446 18 API calls 5359->5360 5361 402051 IsWindow 5360->5361 5362 4018d3 5361->5362 5438 402e55 5439 40145c 18 API calls 5438->5439 5440 402e63 5439->5440 5441 402e79 5440->5441 5442 40145c 18 API calls 5440->5442 5443 405f90 2 API calls 5441->5443 5442->5441 5444 402e7f 5443->5444 5468 405fb0 GetFileAttributesW CreateFileW 5444->5468 5446 402e8c 5447 402f35 5446->5447 5448 402e98 GlobalAlloc 5446->5448 5451 406404 11 API calls 5447->5451 5449 402eb1 5448->5449 5450 402f2c CloseHandle 5448->5450 5469 4033bb SetFilePointer 5449->5469 5450->5447 5453 402f45 5451->5453 5455 402f50 DeleteFileW 5453->5455 5456 402f63 5453->5456 5454 402eb7 5457 403389 ReadFile 5454->5457 5455->5456 5458 401435 25 API calls 5456->5458 5459 402ec0 GlobalAlloc 5457->5459 5465 402f69 5458->5465 5460 402ed0 5459->5460 5461 402f04 WriteFile GlobalFree 5459->5461 5463 403550 48 API calls 5460->5463 5462 403550 48 API calls 5461->5462 5464 402f29 5462->5464 5467 402edd 5463->5467 5464->5450 5466 402efb GlobalFree 5466->5461 5467->5466 5468->5446 5469->5454 5505 2521b4b 5506 2521ace 2 API calls 5505->5506 5507 2521b74 5506->5507 5512 25210fa GlobalAlloc 5507->5512 5510 2521bb3 5511 2521ba3 lstrcpyA 5511->5510 5513 2521111 5512->5513 5513->5510 5513->5511 5514 401d5c 5515 40145c 18 API calls 5514->5515 5516 401d63 5515->5516 5517 40145c 18 API calls 5516->5517 5518 401d6c 5517->5518 5519 401d73 lstrcmpiW 5518->5519 5520 401d86 lstrcmpW 5518->5520 5521 401d79 5519->5521 5520->5521 5522 401c99 5520->5522 5521->5520 5521->5522 5589 252274f 5590 25220d5 2 API calls 5589->5590 5591 2522770 5590->5591 5592 2521ace 2 API calls 5591->5592 5593 2522780 5592->5593 5594 25220d5 2 API calls 5593->5594 5595 2522785 5594->5595 5600 25218bc 5595->5600 5598 25227b6 5599 25227a8 lstrcpyA 5599->5598 5601 25218ce 5600->5601 5602 25218f2 5601->5602 5603 25218d6 lstrcmpiA 5601->5603 5605 2521902 5601->5605 5606 2521208 GlobalAlloc 5602->5606 5603->5601 5603->5602 5605->5598 5605->5599 5607 2521223 5606->5607 5607->5605 4901 402665 4902 40145c 18 API calls 4901->4902 4903 40266b 4902->4903 4904 40145c 18 API calls 4903->4904 4905 402674 4904->4905 4906 40145c 18 API calls 4905->4906 4907 40267d 4906->4907 4908 406404 11 API calls 4907->4908 4909 40268c 4908->4909 4910 406436 2 API calls 4909->4910 4911 402695 4910->4911 4912 4026a6 lstrlenW lstrlenW 4911->4912 4913 4050d2 25 API calls 4911->4913 4916 4030e3 4911->4916 4914 4050d2 25 API calls 4912->4914 4913->4911 4915 4026e8 SHFileOperationW 4914->4915 4915->4911 4915->4916 5634 402065 5635 401446 18 API calls 5634->5635 5636 40206d 5635->5636 5637 401446 18 API calls 5636->5637 5638 402076 GetDlgItem 5637->5638 5639 4030dc 5638->5639 5640 4030e3 5639->5640 5642 4060b2 wsprintfW 5639->5642 5642->5640 5643 403268 5644 403293 5643->5644 5645 40327a SetTimer 5643->5645 5646 4032e1 5644->5646 5647 40324c MulDiv 5644->5647 5645->5644 5648 4032a1 wsprintfW SetWindowTextW SetDlgItemTextW 5647->5648 5648->5646 5650 401c69 5651 40145c 18 API calls 5650->5651 5652 401c70 5651->5652 5653 406404 11 API calls 5652->5653 5654 401c80 5653->5654 5655 405e00 MessageBoxIndirectW 5654->5655 5656 401a13 5655->5656 5657 40416d 5658 40417a lstrcpynA lstrlenA 5657->5658 5659 4041ca 5657->5659 5658->5659 5660 4041ab 5658->5660 5660->5659 5661 4041b7 GlobalFree 5660->5661 5661->5659 5662 402f6e 5663 402f72 5662->5663 5664 402fae 5662->5664 5665 406404 11 API calls 5663->5665 5666 40145c 18 API calls 5664->5666 5667 402f7d 5665->5667 5674 402f9d 5666->5674 5668 406404 11 API calls 5667->5668 5669 402f90 5668->5669 5670 402fa2 5669->5670 5671 402f98 5669->5671 5673 406248 9 API calls 5670->5673 5672 403fd4 5 API calls 5671->5672 5672->5674 5673->5674 5675 2522861 5676 25220d5 2 API calls 5675->5676 5677 2522881 5676->5677 5678 25220d5 2 API calls 5677->5678 5679 252288b 5678->5679 5047 402175 5048 401446 18 API calls 5047->5048 5049 40217c 5048->5049 5050 401446 18 API calls 5049->5050 5051 402186 5050->5051 5052 406404 11 API calls 5051->5052 5055 402197 5051->5055 5052->5055 5053 4021aa EnableWindow 5056 4030e3 5053->5056 5054 40219f ShowWindow 5054->5056 5055->5053 5055->5054 5687 2522665 5688 25220d5 2 API calls 5687->5688 5689 2522687 5688->5689 5690 25220d5 2 API calls 5689->5690 5691 2522691 5690->5691 5692 25220d5 2 API calls 5691->5692 5693 2522698 5692->5693 5694 25220d5 2 API calls 5693->5694 5695 252269f 5694->5695 5698 25220f1 5695->5698 5699 2522105 5698->5699 5702 2521b06 5699->5702 5703 2521b4a 5702->5703 5704 2521b0f GlobalAlloc lstrcpynA 5702->5704 5704->5703 5744 401000 5745 401037 BeginPaint GetClientRect 5744->5745 5746 40100c DefWindowProcW 5744->5746 5748 4010fc 5745->5748 5749 401182 5746->5749 5750 401073 CreateBrushIndirect FillRect DeleteObject 5748->5750 5751 401105 5748->5751 5750->5748 5752 401170 EndPaint 5751->5752 5753 40110b CreateFontIndirectW 5751->5753 5752->5749 5753->5752 5754 40111b 6 API calls 5753->5754 5754->5752 5755 2522113 5756 2522145 5755->5756 5757 252216c lstrcpyA 5756->5757 5760 2522183 5756->5760 5764 2521132 5757->5764 5759 25220f1 2 API calls 5761 252219a 5759->5761 5760->5759 5762 2521b06 2 API calls 5761->5762 5763 25221ac 5762->5763 5765 2521140 GlobalFree 5764->5765 5766 252113c 5764->5766 5765->5760 5766->5760 5786 404605 5787 404672 5786->5787 5788 40463f 5786->5788 5790 40467f GetDlgItem GetAsyncKeyState 5787->5790 5792 404711 5787->5792 5854 405de4 GetDlgItemTextW 5788->5854 5794 40469e GetDlgItem 5790->5794 5800 4046bc 5790->5800 5791 40464a 5795 406199 5 API calls 5791->5795 5793 4047fd 5792->5793 5803 406966 18 API calls 5792->5803 5852 404993 5792->5852 5793->5852 5856 405de4 GetDlgItemTextW 5793->5856 5796 403e9f 19 API calls 5794->5796 5797 404650 5795->5797 5799 4046b1 ShowWindow 5796->5799 5802 403fd4 5 API calls 5797->5802 5799->5800 5805 4046d9 SetWindowTextW 5800->5805 5810 405eb9 4 API calls 5800->5810 5801 403f2a 8 API calls 5806 4049a7 5801->5806 5807 404655 GetDlgItem 5802->5807 5808 40478f SHBrowseForFolderW 5803->5808 5804 404829 5809 4068df 18 API calls 5804->5809 5811 403e9f 19 API calls 5805->5811 5812 404663 IsDlgButtonChecked 5807->5812 5807->5852 5808->5793 5813 4047a7 CoTaskMemFree 5808->5813 5814 40482f 5809->5814 5815 4046cf 5810->5815 5816 4046f7 5811->5816 5812->5787 5817 406883 3 API calls 5813->5817 5857 40616a lstrcpynW 5814->5857 5815->5805 5822 406883 3 API calls 5815->5822 5818 403e9f 19 API calls 5816->5818 5819 4047b4 5817->5819 5823 404702 5818->5823 5824 4047eb SetDlgItemTextW 5819->5824 5827 406966 18 API calls 5819->5827 5821 404846 5825 40645d 3 API calls 5821->5825 5822->5805 5855 403ef8 SendMessageW 5823->5855 5824->5793 5837 40484e 5825->5837 5830 4047d3 lstrcmpiW 5827->5830 5828 40470a 5829 40645d 3 API calls 5828->5829 5829->5792 5830->5824 5832 4047e4 lstrcatW 5830->5832 5831 404890 5858 40616a lstrcpynW 5831->5858 5832->5824 5834 404899 5835 405eb9 4 API calls 5834->5835 5836 40489f GetDiskFreeSpaceW 5835->5836 5839 4048c3 MulDiv 5836->5839 5841 4048e5 5836->5841 5837->5831 5840 4068b2 2 API calls 5837->5840 5837->5841 5839->5841 5840->5837 5842 404942 5841->5842 5844 40450d 21 API calls 5841->5844 5843 404965 5842->5843 5846 40141d 81 API calls 5842->5846 5859 403ee5 KiUserCallbackDispatcher 5843->5859 5845 404933 5844->5845 5847 404944 SetDlgItemTextW 5845->5847 5848 404938 5845->5848 5846->5843 5847->5842 5850 40450d 21 API calls 5848->5850 5850->5842 5851 404981 5851->5852 5860 403ec1 5851->5860 5852->5801 5854->5791 5855->5828 5856->5804 5857->5821 5858->5834 5859->5851 5861 403ed4 SendMessageW 5860->5861 5862 403ecf 5860->5862 5861->5852 5862->5861 5863 2522617 5864 25220d5 2 API calls 5863->5864 5865 2522638 5864->5865 5866 25220d5 2 API calls 5865->5866 5867 2522642 5866->5867 5868 25220d5 2 API calls 5867->5868 5869 2522649 5868->5869 5874 252163f 5869->5874 5872 25220f1 2 API calls 5873 2522660 5872->5873 5876 2521659 5874->5876 5875 2521720 5875->5872 5876->5875 5877 2521711 GlobalFree 5876->5877 5877->5875 5877->5876 5878 2522518 5879 25220d5 2 API calls 5878->5879 5880 252253a 5879->5880 5881 25220d5 2 API calls 5880->5881 5882 2522544 5881->5882 5883 25220d5 2 API calls 5882->5883 5884 252254b 5883->5884 5885 25220f1 2 API calls 5884->5885 5886 2522584 5885->5886 5907 401e0f 5908 401446 18 API calls 5907->5908 5909 401e17 5908->5909 5910 401446 18 API calls 5909->5910 5911 401e21 5910->5911 5912 4030e3 5911->5912 5914 4060b2 wsprintfW 5911->5914 5914->5912 5915 2522302 GlobalAlloc 5916 25220f1 2 API calls 5915->5916 5917 2522332 5916->5917 5030 402713 5045 40616a lstrcpynW 5030->5045 5032 40272c 5046 40616a lstrcpynW 5032->5046 5034 402743 5037 402752 5034->5037 5038 40145c 18 API calls 5034->5038 5035 402738 5035->5034 5036 40145c 18 API calls 5035->5036 5036->5034 5039 402761 5037->5039 5040 40145c 18 API calls 5037->5040 5038->5037 5041 40145c 18 API calls 5039->5041 5040->5039 5042 40276b 5041->5042 5043 406404 11 API calls 5042->5043 5044 40277f WritePrivateProfileStringW 5043->5044 5045->5032 5046->5035 5944 404218 5945 404233 5944->5945 5946 404361 5944->5946 5948 40426e 5945->5948 5975 40412a WideCharToMultiByte 5945->5975 5947 4043cc 5946->5947 5949 40449e 5946->5949 5954 40439b GetDlgItem SendMessageW 5946->5954 5947->5949 5950 4043d6 GetDlgItem 5947->5950 5955 403e9f 19 API calls 5948->5955 5956 403f2a 8 API calls 5949->5956 5952 4043f0 5950->5952 5953 40445f 5950->5953 5952->5953 5957 404416 6 API calls 5952->5957 5953->5949 5958 404471 5953->5958 5980 403ee5 KiUserCallbackDispatcher 5954->5980 5960 4042ae 5955->5960 5961 404499 5956->5961 5957->5953 5962 404487 5958->5962 5963 404477 SendMessageW 5958->5963 5965 403e9f 19 API calls 5960->5965 5962->5961 5966 40448d SendMessageW 5962->5966 5963->5962 5964 4043c7 5967 403ec1 SendMessageW 5964->5967 5968 4042bb CheckDlgButton 5965->5968 5966->5961 5967->5947 5978 403ee5 KiUserCallbackDispatcher 5968->5978 5970 4042d9 GetDlgItem 5979 403ef8 SendMessageW 5970->5979 5972 4042ef SendMessageW 5973 404315 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5972->5973 5974 40430c GetSysColor 5972->5974 5973->5961 5974->5973 5976 404167 5975->5976 5977 404149 GlobalAlloc WideCharToMultiByte 5975->5977 5976->5948 5977->5976 5978->5970 5979->5972 5980->5964 5981 402e18 5982 40145c 18 API calls 5981->5982 5983 402e1f FindFirstFileW 5982->5983 5984 402e32 5983->5984 5989 4060b2 wsprintfW 5984->5989 5986 402e43 5990 40616a lstrcpynW 5986->5990 5988 402e50 5989->5986 5990->5988 5991 252290a 5992 25220d5 2 API calls 5991->5992 5993 252292a 5992->5993 5994 2522933 GlobalFree 5993->5994 5995 252293a 5993->5995 5994->5995 6042 40761c 6043 4074a5 6042->6043 6044 407dce 6043->6044 6045 407523 GlobalFree 6043->6045 6046 40752c GlobalAlloc 6043->6046 6047 4075a4 GlobalAlloc 6043->6047 6048 40759b GlobalFree 6043->6048 6045->6046 6046->6043 6046->6044 6047->6043 6047->6044 6048->6047 5191 401a1f 5192 40145c 18 API calls 5191->5192 5193 401a26 5192->5193 5194 406404 11 API calls 5193->5194 5195 401a49 5194->5195 5196 401a64 5195->5196 5197 401a5c 5195->5197 5245 40616a lstrcpynW 5196->5245 5244 40616a lstrcpynW 5197->5244 5200 401a62 5204 406199 5 API calls 5200->5204 5201 401a6f 5202 406883 3 API calls 5201->5202 5203 401a75 lstrcatW 5202->5203 5203->5200 5236 401a81 5204->5236 5205 406436 2 API calls 5205->5236 5206 405f90 2 API calls 5206->5236 5208 401a98 CompareFileTime 5208->5236 5209 401ba9 5210 4050d2 25 API calls 5209->5210 5213 401bb3 5210->5213 5211 401b5d 5212 4050d2 25 API calls 5211->5212 5215 401b70 5212->5215 5216 403550 48 API calls 5213->5216 5214 406404 11 API calls 5214->5236 5218 406404 11 API calls 5215->5218 5217 401bc6 5216->5217 5219 406404 11 API calls 5217->5219 5226 401b8b 5218->5226 5220 401bda 5219->5220 5222 401be9 SetFileTime 5220->5222 5223 401bf8 FindCloseChangeNotification 5220->5223 5221 40616a lstrcpynW 5221->5236 5222->5223 5225 401c09 5223->5225 5223->5226 5224 406966 18 API calls 5224->5236 5227 401c21 5225->5227 5228 401c0e 5225->5228 5230 406966 18 API calls 5227->5230 5229 406966 18 API calls 5228->5229 5232 401c16 lstrcatW 5229->5232 5233 401c29 5230->5233 5231 405e00 MessageBoxIndirectW 5231->5236 5232->5233 5234 406404 11 API calls 5233->5234 5237 401c34 5234->5237 5235 401b50 5238 401b93 5235->5238 5239 401b53 5235->5239 5236->5205 5236->5206 5236->5208 5236->5209 5236->5211 5236->5214 5236->5221 5236->5224 5236->5231 5236->5235 5243 405fb0 GetFileAttributesW CreateFileW 5236->5243 5240 405e00 MessageBoxIndirectW 5237->5240 5241 406404 11 API calls 5238->5241 5242 406404 11 API calls 5239->5242 5240->5226 5241->5226 5242->5211 5243->5236 5244->5200 5245->5201 6058 402b23 GlobalAlloc 6059 402b39 6058->6059 6060 402b4b 6058->6060 6061 401446 18 API calls 6059->6061 6062 40145c 18 API calls 6060->6062 6064 402b41 6061->6064 6063 402b52 WideCharToMultiByte lstrlenA 6062->6063 6063->6064 6065 402b84 WriteFile 6064->6065 6067 402b93 6064->6067 6066 402384 GlobalFree 6065->6066 6065->6067 6066->6067 6092 2522434 6093 25220d5 2 API calls 6092->6093 6094 2522456 6093->6094 6095 25220d5 2 API calls 6094->6095 6096 2522460 6095->6096 6097 2522482 lstrcpyA 6096->6097 6098 2522490 6096->6098 6097->6098 6099 25220f1 2 API calls 6098->6099 6100 2522496 6099->6100 6101 2521b06 2 API calls 6100->6101 6102 25224a6 6101->6102 6103 2522334 6104 25220d5 2 API calls 6103->6104 6105 2522356 6104->6105 6106 2521ace 2 API calls 6105->6106 6107 2522366 6106->6107 6108 25220d5 2 API calls 6107->6108 6109 252236b 6108->6109 6116 2521571 6109->6116 6112 252238f lstrcpyA 6113 252239d 6112->6113 6114 25220f1 2 API calls 6113->6114 6115 25223a3 6114->6115 6117 252158a 6116->6117 6118 25215c5 6117->6118 6119 25215be 6117->6119 6122 25215c3 6117->6122 6123 2521270 GlobalAlloc 6118->6123 6120 2521208 GlobalAlloc 6119->6120 6120->6122 6122->6112 6122->6113 6124 252128b 6123->6124 6124->6122 6125 252223a 6126 2521ace 2 API calls 6125->6126 6127 2522262 6126->6127 6128 25220d5 2 API calls 6127->6128 6129 2522267 6128->6129 6130 25222b0 6129->6130 6131 25222a0 lstrcpyA 6129->6131 6132 25220f1 2 API calls 6130->6132 6131->6130 6133 25222b6 6132->6133 6138 252293b 6139 25220d5 2 API calls 6138->6139 6140 252295b DialogBoxParamA 6139->6140 6159 404a2c 6160 404a51 6159->6160 6161 404a3a 6159->6161 6164 404a5f IsWindowVisible 6160->6164 6170 404a76 6160->6170 6162 404a40 6161->6162 6163 404aba 6161->6163 6165 403f0f SendMessageW 6162->6165 6166 404ac0 CallWindowProcW 6163->6166 6164->6163 6167 404a6c 6164->6167 6168 404a4a 6165->6168 6166->6168 6169 4049ae 5 API calls 6167->6169 6169->6170 6170->6166 6178 40616a lstrcpynW 6170->6178 6172 404aa5 6179 4060b2 wsprintfW 6172->6179 6174 404aac 6175 40141d 81 API calls 6174->6175 6176 404ab3 6175->6176 6180 40616a lstrcpynW 6176->6180 6178->6172 6179->6174 6180->6163 4920 40522d 4921 4053f5 4920->4921 4922 40524e GetDlgItem GetDlgItem GetDlgItem 4920->4922 4924 4053fe GetDlgItem CreateThread CloseHandle 4921->4924 4927 405426 4921->4927 4969 403ef8 SendMessageW 4922->4969 4924->4927 4992 4051a7 84 API calls 4924->4992 4925 4052c2 4939 406966 18 API calls 4925->4939 4926 405454 4930 4054b2 4926->4930 4931 405465 4926->4931 4932 40548b ShowWindow 4926->4932 4927->4926 4928 405440 ShowWindow ShowWindow 4927->4928 4929 405476 4927->4929 4974 403ef8 SendMessageW 4928->4974 4978 403f2a 4929->4978 4930->4929 4940 4054bd SendMessageW 4930->4940 4975 403e78 4931->4975 4937 4054ab 4932->4937 4938 40549d 4932->4938 4936 4053ee 4943 403e78 SendMessageW 4937->4943 4941 4050d2 25 API calls 4938->4941 4942 4052e1 4939->4942 4940->4936 4944 4054d6 CreatePopupMenu 4940->4944 4941->4937 4945 406404 11 API calls 4942->4945 4943->4930 4946 406966 18 API calls 4944->4946 4947 4052ec GetClientRect GetSystemMetrics SendMessageW SendMessageW 4945->4947 4948 4054e6 AppendMenuW 4946->4948 4951 405353 4947->4951 4952 405337 SendMessageW SendMessageW 4947->4952 4949 4054f9 GetWindowRect 4948->4949 4950 40550c 4948->4950 4953 405513 TrackPopupMenu 4949->4953 4950->4953 4954 405366 4951->4954 4955 405358 SendMessageW 4951->4955 4952->4951 4953->4936 4956 405531 4953->4956 4970 403e9f 4954->4970 4955->4954 4958 40554d SendMessageW 4956->4958 4958->4958 4962 40556a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4958->4962 4959 405376 4960 4053b3 GetDlgItem SendMessageW 4959->4960 4961 40537f ShowWindow 4959->4961 4960->4936 4965 4053d6 SendMessageW SendMessageW 4960->4965 4963 4053a2 4961->4963 4964 405395 ShowWindow 4961->4964 4966 40558f SendMessageW 4962->4966 4973 403ef8 SendMessageW 4963->4973 4964->4963 4965->4936 4966->4966 4967 4055ba GlobalUnlock SetClipboardData CloseClipboard 4966->4967 4967->4936 4969->4925 4971 406966 18 API calls 4970->4971 4972 403eaa SetDlgItemTextW 4971->4972 4972->4959 4973->4960 4974->4926 4976 403e85 SendMessageW 4975->4976 4977 403e7f 4975->4977 4976->4929 4977->4976 4979 403fc8 4978->4979 4980 403f3f GetWindowLongW 4978->4980 4979->4936 4980->4979 4981 403f50 4980->4981 4982 403f62 4981->4982 4983 403f5f GetSysColor 4981->4983 4984 403f72 SetBkMode 4982->4984 4985 403f68 SetTextColor 4982->4985 4983->4982 4986 403f90 4984->4986 4987 403f8a GetSysColor 4984->4987 4985->4984 4988 403fa1 4986->4988 4989 403f97 SetBkColor 4986->4989 4987->4986 4988->4979 4990 403fb4 DeleteObject 4988->4990 4991 403fbb CreateBrushIndirect 4988->4991 4989->4988 4990->4991 4991->4979 6181 2521c3d 6182 2521c6e 6181->6182 6185 252119c 6182->6185 6186 25211a7 6185->6186 6187 25211b7 6185->6187 6188 25211a8 GlobalFree 6186->6188 6188->6187 6188->6188 6198 2522823 6199 25220d5 2 API calls 6198->6199 6200 2522843 6199->6200 6201 25220d5 2 API calls 6200->6201 6202 252284d 6201->6202 6205 2521909 6202->6205 6206 2521916 6205->6206 6207 252193e lstrcmpiA 6206->6207 6208 252196b 6206->6208 6207->6206 6223 403e36 6224 403e41 6223->6224 6225 403e45 6224->6225 6226 403e48 GlobalAlloc 6224->6226 6226->6225 6227 402238 6228 40145c 18 API calls 6227->6228 6229 40223e 6228->6229 6230 406404 11 API calls 6229->6230 6231 40224b 6230->6231 6232 4050d2 25 API calls 6231->6232 6233 402255 6232->6233 6234 405d9f 2 API calls 6233->6234 6235 40225b 6234->6235 6236 4022ac FindCloseChangeNotification 6235->6236 6237 406404 11 API calls 6235->6237 6239 4030e3 6236->6239 6242 40226d 6237->6242 6240 402283 WaitForSingleObject 6241 402291 GetExitCodeProcess 6240->6241 6240->6242 6241->6236 6244 4022a3 6241->6244 6242->6236 6242->6240 6243 406493 2 API calls 6242->6243 6243->6240 6246 4060b2 wsprintfW 6244->6246 6246->6236 4213 407dc0 4215 4074a5 4213->4215 4214 407dce 4215->4214 4216 407523 GlobalFree 4215->4216 4217 40752c GlobalAlloc 4215->4217 4218 4075a4 GlobalAlloc 4215->4218 4219 40759b GlobalFree 4215->4219 4216->4217 4217->4214 4217->4215 4218->4214 4218->4215 4219->4218 5283 402fc0 5284 401446 18 API calls 5283->5284 5287 402fc7 5284->5287 5285 403017 5289 406966 18 API calls 5285->5289 5286 40300a 5288 401446 18 API calls 5286->5288 5287->5285 5287->5286 5290 401a13 5287->5290 5288->5290 5289->5290 5291 4023c1 5292 40145c 18 API calls 5291->5292 5293 4023c8 5292->5293 5296 4073cb 5293->5296 5299 407033 CreateFileW 5296->5299 5300 407065 5299->5300 5301 40707f ReadFile 5299->5301 5302 406404 11 API calls 5300->5302 5303 4023d6 5301->5303 5304 4070e5 5301->5304 5302->5303 5304->5303 5305 407344 CloseHandle 5304->5305 5306 4070fc ReadFile lstrcpynA lstrcmpA 5304->5306 5308 40713e 5304->5308 5305->5303 5306->5304 5307 407143 SetFilePointer ReadFile 5306->5307 5307->5305 5309 407209 ReadFile 5307->5309 5308->5305 5310 407299 5309->5310 5310->5308 5310->5309 5311 4072c0 SetFilePointer GlobalAlloc ReadFile 5310->5311 5312 407320 lstrcpynW GlobalFree 5311->5312 5313 407304 5311->5313 5312->5305 5313->5312 5313->5313 5314 4044c3 5315 4044d3 5314->5315 5316 4044fc 5314->5316 5317 403e9f 19 API calls 5315->5317 5318 403f2a 8 API calls 5316->5318 5319 4044e0 SetDlgItemTextW 5317->5319 5320 404508 5318->5320 5319->5316 5321 401cc3 5322 40145c 18 API calls 5321->5322 5323 401cca lstrlenW 5322->5323 5324 4030dc 5323->5324 5326 4030e3 5324->5326 5327 4060b2 wsprintfW 5324->5327 5327->5326 5328 4040c4 5329 4040f0 5328->5329 5330 4040d4 5328->5330 5332 404123 5329->5332 5333 4040f6 SHGetPathFromIDListW 5329->5333 5339 405de4 GetDlgItemTextW 5330->5339 5335 40410d SendMessageW 5333->5335 5336 404106 5333->5336 5334 4040e1 SendMessageW 5334->5329 5335->5332 5337 40141d 81 API calls 5336->5337 5337->5335 5339->5334 5370 25228d8 5375 25220d5 5370->5375 5372 25228f8 5378 2521548 5372->5378 5382 2521ace 5375->5382 5377 25220e4 5377->5372 5379 2521553 5378->5379 5380 2521564 5378->5380 5381 2521554 GlobalFree 5379->5381 5381->5380 5381->5381 5383 2521b01 5382->5383 5384 2521ad8 5382->5384 5383->5377 5384->5383 5385 2521ade lstrcpyA GlobalFree 5384->5385 5385->5377 5386 4022cc 5387 40145c 18 API calls 5386->5387 5388 4022d3 5387->5388 5389 406436 2 API calls 5388->5389 5390 4022d9 5389->5390 5391 4022e8 5390->5391 5395 4060b2 wsprintfW 5390->5395 5393 4030e3 5391->5393 5396 4060b2 wsprintfW 5391->5396 5395->5391 5396->5393 5397 4030cf 5398 40145c 18 API calls 5397->5398 5399 4030d6 5398->5399 5400 4030dc 5399->5400 5404 40650d GlobalAlloc lstrlenW 5399->5404 5402 4030e3 5400->5402 5431 4060b2 wsprintfW 5400->5431 5405 406543 5404->5405 5406 406595 5404->5406 5407 406570 GetVersionExW 5405->5407 5432 40618c CharUpperW 5405->5432 5406->5400 5407->5406 5408 40659f 5407->5408 5410 4065c5 LoadLibraryA 5408->5410 5411 4065ae 5408->5411 5410->5406 5413 4065e3 GetProcAddress GetProcAddress GetProcAddress 5410->5413 5411->5406 5412 4066e6 GlobalFree 5411->5412 5414 4066fc LoadLibraryA 5412->5414 5415 40683e FreeLibrary 5412->5415 5418 406756 5413->5418 5419 40660b 5413->5419 5414->5406 5417 406716 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 5414->5417 5415->5406 5416 4067b2 FreeLibrary 5429 40678b 5416->5429 5417->5418 5418->5416 5418->5429 5419->5418 5420 40662f FreeLibrary GlobalFree 5419->5420 5425 40664b 5419->5425 5420->5406 5421 40684b 5423 406850 CloseHandle FreeLibrary 5421->5423 5422 40665d lstrcpyW OpenProcess 5424 4066b0 CloseHandle CharUpperW lstrcmpW 5422->5424 5422->5425 5426 406865 CloseHandle 5423->5426 5424->5418 5424->5425 5425->5412 5425->5422 5425->5424 5426->5423 5427 4067e6 lstrcmpW 5427->5426 5427->5429 5428 406817 CloseHandle 5428->5429 5429->5421 5429->5427 5429->5428 5430 406835 CloseHandle 5429->5430 5430->5415 5431->5402 5432->5405 5433 401dd3 5434 401446 18 API calls 5433->5434 5435 401dda 5434->5435 5436 401446 18 API calls 5435->5436 5437 4018d3 5436->5437 5470 401cd5 5471 401446 18 API calls 5470->5471 5472 401cdd 5471->5472 5473 401446 18 API calls 5472->5473 5474 401ce8 5473->5474 5475 40145c 18 API calls 5474->5475 5477 401cf1 5475->5477 5476 401d07 lstrlenW 5479 401d11 5476->5479 5477->5476 5478 401d43 5477->5478 5479->5478 5483 40616a lstrcpynW 5479->5483 5481 401d2c 5481->5478 5482 401d39 lstrlenW 5481->5482 5482->5478 5483->5481 5493 402cd7 5494 401446 18 API calls 5493->5494 5495 402c64 5494->5495 5495->5493 5496 402d99 5495->5496 5497 402d17 ReadFile 5495->5497 5497->5495 5498 4041d7 5499 4041e1 5498->5499 5500 4041e4 lstrcpynW lstrlenW 5498->5500 5499->5500 5501 402dd8 5502 402ddf 5501->5502 5503 4030e3 5501->5503 5504 402de5 FindClose 5502->5504 5504->5503 5073 4055d9 5074 4055f1 5073->5074 5075 40572d 5073->5075 5074->5075 5076 4055fd 5074->5076 5077 40577e 5075->5077 5078 40573e GetDlgItem GetDlgItem 5075->5078 5080 405608 SetWindowPos 5076->5080 5081 40561b 5076->5081 5079 4057d8 5077->5079 5090 40139d 81 API calls 5077->5090 5082 403e9f 19 API calls 5078->5082 5084 403f0f SendMessageW 5079->5084 5104 405728 5079->5104 5080->5081 5085 405620 ShowWindow 5081->5085 5086 405638 5081->5086 5083 405768 SetClassLongW 5082->5083 5087 40141d 81 API calls 5083->5087 5110 4057ea 5084->5110 5085->5086 5088 405640 DestroyWindow 5086->5088 5089 40565a 5086->5089 5087->5077 5140 405a3c 5088->5140 5091 405670 5089->5091 5092 40565f SetWindowLongW 5089->5092 5093 4057b0 5090->5093 5095 4056e7 5091->5095 5096 40567c GetDlgItem 5091->5096 5092->5104 5093->5079 5097 4057b4 SendMessageW 5093->5097 5094 405a3e DestroyWindow KiUserCallbackDispatcher 5094->5140 5101 403f2a 8 API calls 5095->5101 5099 4056ac 5096->5099 5100 40568f SendMessageW IsWindowEnabled 5096->5100 5097->5104 5098 40141d 81 API calls 5098->5110 5105 4056b9 5099->5105 5108 405700 SendMessageW 5099->5108 5109 4056cc 5099->5109 5115 4056b1 5099->5115 5100->5099 5100->5104 5101->5104 5102 405a6d ShowWindow 5102->5104 5103 406966 18 API calls 5103->5110 5105->5108 5105->5115 5106 403e78 SendMessageW 5106->5095 5107 403e9f 19 API calls 5107->5110 5108->5095 5111 4056d4 5109->5111 5112 4056e9 5109->5112 5110->5094 5110->5098 5110->5103 5110->5104 5110->5107 5116 403e9f 19 API calls 5110->5116 5131 40597e DestroyWindow 5110->5131 5114 40141d 81 API calls 5111->5114 5113 40141d 81 API calls 5112->5113 5113->5115 5114->5115 5115->5095 5115->5106 5117 405865 GetDlgItem 5116->5117 5118 405883 ShowWindow KiUserCallbackDispatcher 5117->5118 5119 40587a 5117->5119 5141 403ee5 KiUserCallbackDispatcher 5118->5141 5119->5118 5121 4058ad EnableWindow 5125 4058c1 5121->5125 5122 4058c6 GetSystemMenu EnableMenuItem SendMessageW 5123 4058f6 SendMessageW 5122->5123 5122->5125 5123->5125 5125->5122 5142 403ef8 SendMessageW 5125->5142 5143 40616a lstrcpynW 5125->5143 5127 405924 lstrlenW 5128 406966 18 API calls 5127->5128 5129 40593a SetWindowTextW 5128->5129 5130 40139d 81 API calls 5129->5130 5130->5110 5132 405998 CreateDialogParamW 5131->5132 5131->5140 5133 4059cb 5132->5133 5132->5140 5134 403e9f 19 API calls 5133->5134 5135 4059d6 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 5134->5135 5136 40139d 81 API calls 5135->5136 5137 405a1c 5136->5137 5137->5104 5138 405a24 ShowWindow 5137->5138 5139 403f0f SendMessageW 5138->5139 5139->5140 5140->5102 5140->5104 5141->5121 5142->5125 5143->5127 5523 404adc GetDlgItem GetDlgItem 5524 404b32 7 API calls 5523->5524 5530 404d4a 5523->5530 5525 404bd6 DeleteObject 5524->5525 5526 404bca SendMessageW 5524->5526 5527 404be1 5525->5527 5526->5525 5531 404c18 5527->5531 5533 406966 18 API calls 5527->5533 5528 404e2f 5529 404ed4 5528->5529 5538 404e7e SendMessageW 5528->5538 5564 404d3d 5528->5564 5534 404ee9 5529->5534 5535 404edd SendMessageW 5529->5535 5530->5528 5556 404dba 5530->5556 5576 4049ae SendMessageW 5530->5576 5532 403e9f 19 API calls 5531->5532 5537 404c2c 5532->5537 5540 404bfa SendMessageW SendMessageW 5533->5540 5542 404f02 5534->5542 5543 404efb ImageList_Destroy 5534->5543 5547 404f12 5534->5547 5535->5534 5544 403e9f 19 API calls 5537->5544 5545 404e93 SendMessageW 5538->5545 5538->5564 5539 403f2a 8 API calls 5546 4050cb 5539->5546 5540->5527 5541 404e21 SendMessageW 5541->5528 5542->5547 5548 404f0b GlobalFree 5542->5548 5543->5542 5557 404c3d 5544->5557 5550 404ea6 5545->5550 5549 40507c 5547->5549 5558 40141d 81 API calls 5547->5558 5570 404f44 5547->5570 5548->5547 5552 405091 ShowWindow GetDlgItem ShowWindow 5549->5552 5549->5564 5559 404eb7 SendMessageW 5550->5559 5551 404d0a GetWindowLongW SetWindowLongW 5553 404d24 5551->5553 5552->5564 5554 404d42 5553->5554 5555 404d2a ShowWindow 5553->5555 5575 403ef8 SendMessageW 5554->5575 5574 403ef8 SendMessageW 5555->5574 5556->5528 5556->5541 5557->5551 5562 404c99 SendMessageW 5557->5562 5563 404d04 5557->5563 5565 404cc7 SendMessageW 5557->5565 5566 404cdb SendMessageW 5557->5566 5558->5570 5559->5529 5562->5557 5563->5551 5563->5553 5564->5539 5565->5557 5566->5557 5567 405053 InvalidateRect 5567->5549 5568 405069 5567->5568 5581 40450d 5568->5581 5569 404f72 SendMessageW 5573 404f88 5569->5573 5570->5569 5570->5573 5572 405001 SendMessageW SendMessageW 5572->5573 5573->5567 5573->5572 5574->5564 5575->5530 5577 4049d1 GetMessagePos ScreenToClient SendMessageW 5576->5577 5578 404a0b SendMessageW 5576->5578 5579 404a03 5577->5579 5580 404a08 5577->5580 5578->5579 5579->5556 5580->5578 5582 40452d 5581->5582 5583 406966 18 API calls 5582->5583 5584 40456d 5583->5584 5585 406966 18 API calls 5584->5585 5586 404578 5585->5586 5587 406966 18 API calls 5586->5587 5588 404588 lstrlenW wsprintfW SetDlgItemTextW 5587->5588 5588->5549 4417 4039e3 #17 SetErrorMode OleInitialize 4491 40645d GetModuleHandleA 4417->4491 4421 403a51 GetCommandLineW 4496 40616a lstrcpynW 4421->4496 4423 403a63 GetModuleHandleW 4424 403a7b 4423->4424 4425 405e66 CharNextW 4424->4425 4426 403a8a CharNextW 4425->4426 4440 403a9c 4426->4440 4427 403b36 4428 403b55 GetTempPathW 4427->4428 4497 403914 4428->4497 4430 403b6b 4431 403b93 DeleteFileW 4430->4431 4432 403b6f GetWindowsDirectoryW lstrcatW 4430->4432 4505 403679 GetTickCount GetModuleFileNameW 4431->4505 4434 403914 11 API calls 4432->4434 4433 405e66 CharNextW 4433->4440 4437 403b8b 4434->4437 4436 403ba7 4438 403c2c 4436->4438 4441 405e66 CharNextW 4436->4441 4477 403c11 4436->4477 4437->4431 4437->4438 4592 4039a1 4438->4592 4440->4427 4440->4433 4447 403b38 4440->4447 4453 403bbe 4441->4453 4444 403c21 4448 406248 9 API calls 4444->4448 4445 403c41 4601 405e00 4445->4601 4446 403d2e 4449 403db1 4446->4449 4451 40645d 3 API calls 4446->4451 4605 40616a lstrcpynW 4447->4605 4448->4438 4455 403d3d 4451->4455 4456 403c57 lstrcatW lstrcmpiW 4453->4456 4457 403be9 4453->4457 4458 40645d 3 API calls 4455->4458 4456->4438 4460 403c73 CreateDirectoryW SetCurrentDirectoryW 4456->4460 4606 4068df 4457->4606 4461 403d46 4458->4461 4462 403c96 4460->4462 4463 403c8b 4460->4463 4466 40645d 3 API calls 4461->4466 4623 40616a lstrcpynW 4462->4623 4622 40616a lstrcpynW 4463->4622 4469 403d4f 4466->4469 4468 403ca4 4624 40616a lstrcpynW 4468->4624 4473 403d9d ExitWindowsEx 4469->4473 4476 403d5d GetCurrentProcess 4469->4476 4471 403c06 4621 40616a lstrcpynW 4471->4621 4473->4449 4475 403daa 4473->4475 4636 40141d 4475->4636 4480 403d6d 4476->4480 4535 405a8c 4477->4535 4479 406966 18 API calls 4481 403ccc DeleteFileW 4479->4481 4480->4473 4482 403cd9 CopyFileW 4481->4482 4488 403cb3 4481->4488 4482->4488 4483 403d22 4484 406dc9 43 API calls 4483->4484 4486 403d29 4484->4486 4486->4438 4487 406966 18 API calls 4487->4488 4488->4479 4488->4483 4488->4487 4490 403d0d CloseHandle 4488->4490 4625 406dc9 4488->4625 4633 405d9f CreateProcessW 4488->4633 4490->4488 4492 406480 GetProcAddress 4491->4492 4493 406475 LoadLibraryA 4491->4493 4494 403a26 SHGetFileInfoW 4492->4494 4493->4492 4493->4494 4495 40616a lstrcpynW 4494->4495 4495->4421 4496->4423 4498 406199 5 API calls 4497->4498 4499 403920 4498->4499 4500 40392a 4499->4500 4639 406883 lstrlenW CharPrevW 4499->4639 4500->4430 4646 405fb0 GetFileAttributesW CreateFileW 4505->4646 4507 4036bc 4534 4036c9 4507->4534 4647 40616a lstrcpynW 4507->4647 4509 4036df 4648 4068b2 lstrlenW 4509->4648 4513 4036f0 GetFileSize 4514 403707 4513->4514 4529 4037ec 4513->4529 4517 403389 ReadFile 4514->4517 4520 403881 4514->4520 4527 4032e7 33 API calls 4514->4527 4514->4529 4514->4534 4515 4032e7 33 API calls 4516 4037f5 4515->4516 4518 403829 GlobalAlloc 4516->4518 4516->4534 4653 4033bb SetFilePointer 4516->4653 4517->4514 4522 403840 4518->4522 4523 4032e7 33 API calls 4520->4523 4521 403812 4524 403389 ReadFile 4521->4524 4525 405fe0 2 API calls 4522->4525 4523->4534 4526 40381d 4524->4526 4528 403851 CreateFileW 4525->4528 4526->4518 4526->4534 4527->4514 4530 403890 4528->4530 4528->4534 4529->4515 4654 4033bb SetFilePointer 4530->4654 4532 40389e 4533 403550 48 API calls 4532->4533 4533->4534 4534->4436 4536 40645d 3 API calls 4535->4536 4537 405aa0 4536->4537 4538 405aa6 4537->4538 4539 405ab8 4537->4539 4672 4060b2 wsprintfW 4538->4672 4540 406034 3 API calls 4539->4540 4541 405ae9 4540->4541 4543 405b08 lstrcatW 4541->4543 4545 406034 3 API calls 4541->4545 4544 405ab6 4543->4544 4655 403ff5 4544->4655 4545->4543 4548 4068df 18 API calls 4549 405b3a 4548->4549 4550 405bd0 4549->4550 4552 406034 3 API calls 4549->4552 4551 4068df 18 API calls 4550->4551 4553 405bd6 4551->4553 4554 405b6c 4552->4554 4555 405be6 4553->4555 4556 406966 18 API calls 4553->4556 4554->4550 4558 405b8f lstrlenW 4554->4558 4562 405e66 CharNextW 4554->4562 4557 405c06 LoadImageW 4555->4557 4674 403fd4 4555->4674 4556->4555 4559 405c31 RegisterClassW 4557->4559 4560 405cc6 4557->4560 4563 405bc3 4558->4563 4564 405b9d lstrcmpiW 4558->4564 4566 405cd0 4559->4566 4567 405c79 SystemParametersInfoW CreateWindowExW 4559->4567 4561 40141d 81 API calls 4560->4561 4568 405ccc 4561->4568 4569 405b8a 4562->4569 4572 406883 3 API calls 4563->4572 4564->4563 4570 405bad GetFileAttributesW 4564->4570 4566->4444 4567->4560 4568->4566 4576 403ff5 19 API calls 4568->4576 4569->4558 4574 405bb9 4570->4574 4571 405bfc 4571->4557 4573 405bc9 4572->4573 4673 40616a lstrcpynW 4573->4673 4574->4563 4577 4068b2 2 API calls 4574->4577 4578 405cdd 4576->4578 4577->4563 4579 405ce9 ShowWindow LoadLibraryW 4578->4579 4580 405d6c 4578->4580 4582 405d08 LoadLibraryW 4579->4582 4583 405d0f GetClassInfoW 4579->4583 4664 4051a7 OleInitialize 4580->4664 4582->4583 4585 405d23 GetClassInfoW RegisterClassW 4583->4585 4586 405d39 DialogBoxParamW 4583->4586 4584 405d72 4587 405d76 4584->4587 4588 405d8e 4584->4588 4585->4586 4589 40141d 81 API calls 4586->4589 4587->4566 4591 40141d 81 API calls 4587->4591 4590 40141d 81 API calls 4588->4590 4589->4566 4590->4566 4591->4566 4593 4039b2 CloseHandle 4592->4593 4594 4039bc 4592->4594 4593->4594 4595 4039d0 4594->4595 4596 4039c6 CloseHandle 4594->4596 4808 403de3 4595->4808 4596->4595 4602 405e15 4601->4602 4603 405e2b MessageBoxIndirectW 4602->4603 4604 403c4f ExitProcess 4602->4604 4603->4604 4605->4428 4863 40616a lstrcpynW 4606->4863 4608 4068f0 4609 405eb9 4 API calls 4608->4609 4610 4068f6 4609->4610 4611 406199 5 API calls 4610->4611 4618 403bf7 4610->4618 4617 406906 4611->4617 4612 40693e lstrlenW 4613 406945 4612->4613 4612->4617 4614 406883 3 API calls 4613->4614 4616 40694b GetFileAttributesW 4614->4616 4615 406436 2 API calls 4615->4617 4616->4618 4617->4612 4617->4615 4617->4618 4619 4068b2 2 API calls 4617->4619 4618->4438 4620 40616a lstrcpynW 4618->4620 4619->4612 4620->4471 4621->4477 4622->4462 4623->4468 4624->4488 4626 40645d 3 API calls 4625->4626 4627 406dd0 4626->4627 4628 406de4 4627->4628 4629 406dd4 MoveFileExW 4627->4629 4864 406bfa lstrcpyW 4628->4864 4629->4628 4630 406df3 4629->4630 4630->4488 4634 405dda 4633->4634 4635 405dce CloseHandle 4633->4635 4634->4488 4635->4634 4637 40139d 81 API calls 4636->4637 4638 401432 4637->4638 4638->4449 4640 4068a0 lstrcatW 4639->4640 4641 403932 CreateDirectoryW 4639->4641 4640->4641 4642 405fe0 4641->4642 4643 405fed GetTickCount GetTempFileNameW 4642->4643 4644 403946 4643->4644 4645 406023 4643->4645 4644->4430 4645->4643 4645->4644 4646->4507 4647->4509 4649 4068c1 4648->4649 4650 4036e5 4649->4650 4651 4068c7 CharPrevW 4649->4651 4652 40616a lstrcpynW 4650->4652 4651->4649 4651->4650 4652->4513 4653->4521 4654->4532 4656 404009 4655->4656 4679 4060b2 wsprintfW 4656->4679 4658 40407d 4659 406966 18 API calls 4658->4659 4660 404089 SetWindowTextW 4659->4660 4661 4040a4 4660->4661 4662 4040bf 4661->4662 4663 406966 18 API calls 4661->4663 4662->4548 4663->4661 4680 403f0f 4664->4680 4666 403f0f SendMessageW 4667 405205 OleUninitialize 4666->4667 4667->4584 4668 406404 11 API calls 4669 4051ca 4668->4669 4669->4668 4671 4051f5 4669->4671 4683 40139d 4669->4683 4671->4666 4672->4544 4673->4550 4807 40616a lstrcpynW 4674->4807 4676 403fe8 4677 406883 3 API calls 4676->4677 4678 403fee lstrcatW 4677->4678 4678->4571 4679->4658 4681 403f27 4680->4681 4682 403f18 SendMessageW 4680->4682 4681->4669 4682->4681 4686 4013a4 4683->4686 4684 401410 4684->4669 4686->4684 4687 4013dd MulDiv SendMessageW 4686->4687 4688 4015a0 4686->4688 4687->4686 4689 4015fa 4688->4689 4767 40160c 4688->4767 4690 401601 4689->4690 4691 401742 4689->4691 4692 401962 4689->4692 4693 4019ca 4689->4693 4694 40176e 4689->4694 4695 401650 4689->4695 4696 4017b1 4689->4696 4697 401672 4689->4697 4698 401693 4689->4698 4699 401616 4689->4699 4700 4016d6 4689->4700 4701 401736 4689->4701 4702 401897 4689->4702 4703 4018db 4689->4703 4704 40163c 4689->4704 4705 4016bd 4689->4705 4689->4767 4709 406404 11 API calls 4690->4709 4715 401751 ShowWindow 4691->4715 4716 401758 4691->4716 4706 40145c 18 API calls 4692->4706 4713 40145c 18 API calls 4693->4713 4717 40145c 18 API calls 4694->4717 4739 406404 11 API calls 4695->4739 4707 40145c 18 API calls 4696->4707 4718 40145c 18 API calls 4697->4718 4708 401446 18 API calls 4698->4708 4712 40145c 18 API calls 4699->4712 4727 401446 18 API calls 4700->4727 4700->4767 4701->4767 4806 4060b2 wsprintfW 4701->4806 4719 40145c 18 API calls 4702->4719 4710 40145c 18 API calls 4703->4710 4714 401647 PostQuitMessage 4704->4714 4704->4767 4711 406404 11 API calls 4705->4711 4720 401968 GetFullPathNameW 4706->4720 4721 4017b8 4707->4721 4722 40169a 4708->4722 4709->4767 4723 4018e2 4710->4723 4724 4016c7 SetForegroundWindow 4711->4724 4725 40161c 4712->4725 4726 4019d1 SearchPathW 4713->4726 4714->4767 4715->4716 4728 401765 ShowWindow 4716->4728 4716->4767 4729 401775 4717->4729 4730 401678 4718->4730 4731 40189d 4719->4731 4733 40197f 4720->4733 4777 4019a1 4720->4777 4734 406404 11 API calls 4721->4734 4735 406404 11 API calls 4722->4735 4736 40145c 18 API calls 4723->4736 4724->4767 4737 406404 11 API calls 4725->4737 4726->4767 4727->4767 4728->4767 4740 406404 11 API calls 4729->4740 4741 406404 11 API calls 4730->4741 4802 406436 FindFirstFileW 4731->4802 4760 406436 2 API calls 4733->4760 4733->4777 4743 4017c9 4734->4743 4744 4016a7 Sleep 4735->4744 4745 4018eb 4736->4745 4746 401627 4737->4746 4747 401664 4739->4747 4748 401785 SetFileAttributesW 4740->4748 4770 401683 4741->4770 4795 405eb9 CharNextW CharNextW 4743->4795 4744->4767 4754 40145c 18 API calls 4745->4754 4755 4050d2 25 API calls 4746->4755 4756 40139d 66 API calls 4747->4756 4757 40179a 4748->4757 4748->4767 4749 4018c2 4761 406404 11 API calls 4749->4761 4750 4018a9 4759 406404 11 API calls 4750->4759 4753 4019b8 GetShortPathNameW 4753->4767 4762 4018f5 4754->4762 4755->4767 4756->4767 4763 406404 11 API calls 4757->4763 4758 4050d2 25 API calls 4758->4767 4759->4767 4764 401991 4760->4764 4761->4767 4766 406404 11 API calls 4762->4766 4763->4767 4764->4777 4805 40616a lstrcpynW 4764->4805 4765 401864 4765->4770 4771 40186e 4765->4771 4769 401902 MoveFileW 4766->4769 4767->4686 4768 405e66 CharNextW 4773 4017e6 CreateDirectoryW 4768->4773 4774 401912 4769->4774 4775 40191e 4769->4775 4770->4758 4776 4050d2 25 API calls 4771->4776 4778 4017fe GetLastError 4773->4778 4786 4017d4 4773->4786 4774->4770 4779 401942 4775->4779 4783 406436 2 API calls 4775->4783 4780 401875 4776->4780 4777->4753 4777->4767 4781 401827 GetFileAttributesW 4778->4781 4782 40180b GetLastError 4778->4782 4789 406404 11 API calls 4779->4789 4801 40616a lstrcpynW 4780->4801 4781->4786 4785 406404 11 API calls 4782->4785 4787 401929 4783->4787 4785->4786 4786->4765 4786->4768 4790 406404 11 API calls 4786->4790 4787->4779 4792 406dc9 43 API calls 4787->4792 4788 401882 SetCurrentDirectoryW 4788->4767 4791 40195c 4789->4791 4790->4786 4791->4767 4793 401936 4792->4793 4794 4050d2 25 API calls 4793->4794 4794->4779 4796 405ed6 4795->4796 4797 405ee8 4795->4797 4796->4797 4798 405ee3 CharNextW 4796->4798 4799 405e66 CharNextW 4797->4799 4800 405f0c 4797->4800 4798->4800 4799->4797 4800->4786 4801->4788 4803 4018a5 4802->4803 4804 40644c FindClose 4802->4804 4803->4749 4803->4750 4804->4803 4805->4777 4806->4767 4807->4676 4809 403df1 4808->4809 4810 4039d5 4809->4810 4811 403df6 FreeLibrary GlobalFree 4809->4811 4812 406dfc 4810->4812 4811->4810 4811->4811 4813 4068df 18 API calls 4812->4813 4814 406e0f 4813->4814 4815 406e18 DeleteFileW 4814->4815 4816 406e2f 4814->4816 4854 4039e1 OleUninitialize 4815->4854 4817 406f9c 4816->4817 4858 40616a lstrcpynW 4816->4858 4820 406fb9 4817->4820 4824 406436 2 API calls 4817->4824 4817->4854 4819 406e5a 4821 406e64 lstrcatW 4819->4821 4822 406e6e 4819->4822 4828 406404 11 API calls 4820->4828 4823 406e74 4821->4823 4825 4068b2 2 API calls 4822->4825 4827 406e84 lstrcatW 4823->4827 4829 406e8c lstrlenW FindFirstFileW 4823->4829 4826 406fc5 4824->4826 4825->4823 4830 406883 3 API calls 4826->4830 4826->4854 4827->4829 4828->4854 4829->4817 4836 406eb3 4829->4836 4831 406fcf 4830->4831 4833 406404 11 API calls 4831->4833 4832 405e66 CharNextW 4832->4836 4834 406fda 4833->4834 4835 405f90 2 API calls 4834->4835 4839 406fe2 RemoveDirectoryW 4835->4839 4836->4832 4837 406f79 FindNextFileW 4836->4837 4846 406404 11 API calls 4836->4846 4848 406dfc 73 API calls 4836->4848 4855 4050d2 25 API calls 4836->4855 4856 4050d2 25 API calls 4836->4856 4857 406dc9 43 API calls 4836->4857 4859 40616a lstrcpynW 4836->4859 4860 405f90 GetFileAttributesW 4836->4860 4837->4836 4840 406f91 FindClose 4837->4840 4841 407025 4839->4841 4842 406fee 4839->4842 4840->4817 4844 4050d2 25 API calls 4841->4844 4842->4820 4843 406ff4 4842->4843 4845 406404 11 API calls 4843->4845 4844->4854 4847 406ffe 4845->4847 4846->4836 4849 4050d2 25 API calls 4847->4849 4848->4836 4851 407008 4849->4851 4853 406dc9 43 API calls 4851->4853 4853->4854 4854->4445 4854->4446 4855->4837 4856->4836 4857->4836 4858->4819 4859->4836 4861 405fad DeleteFileW 4860->4861 4862 405f9f SetFileAttributesW 4860->4862 4861->4836 4862->4861 4863->4608 4865 406c48 GetShortPathNameW 4864->4865 4866 406c1f 4864->4866 4868 406c61 4865->4868 4869 406dc3 4865->4869 4890 405fb0 GetFileAttributesW CreateFileW 4866->4890 4868->4869 4871 406c69 WideCharToMultiByte 4868->4871 4869->4630 4870 406c28 CloseHandle GetShortPathNameW 4870->4869 4872 406c40 4870->4872 4871->4869 4873 406c86 WideCharToMultiByte 4871->4873 4872->4865 4872->4869 4873->4869 4874 406c9e wsprintfA 4873->4874 4875 406966 18 API calls 4874->4875 4876 406cca 4875->4876 4891 405fb0 GetFileAttributesW CreateFileW 4876->4891 4878 406cd7 4878->4869 4879 406ce4 GetFileSize GlobalAlloc 4878->4879 4880 406d05 ReadFile 4879->4880 4881 406db9 CloseHandle 4879->4881 4880->4881 4882 406d1f 4880->4882 4881->4869 4882->4881 4892 405f16 lstrlenA 4882->4892 4885 406d38 lstrcpyA 4887 406d5a 4885->4887 4886 406d4c 4888 405f16 4 API calls 4886->4888 4889 406d91 SetFilePointer WriteFile GlobalFree 4887->4889 4888->4887 4889->4881 4890->4870 4891->4878 4893 405f57 lstrlenA 4892->4893 4894 405f30 lstrcmpiA 4893->4894 4895 405f5f 4893->4895 4894->4895 4896 405f4e CharNextA 4894->4896 4895->4885 4895->4886 4896->4893 5608 4027e3 5609 4027e9 5608->5609 5610 4027f2 5609->5610 5611 402836 5609->5611 5613 401553 19 API calls 5610->5613 5612 40145c 18 API calls 5611->5612 5614 40283d 5612->5614 5615 4027f9 5613->5615 5616 406404 11 API calls 5614->5616 5618 40145c 18 API calls 5615->5618 5621 401a13 5615->5621 5617 40284d 5616->5617 5624 40149d RegOpenKeyExW 5617->5624 5619 40280a RegDeleteValueW 5618->5619 5622 406404 11 API calls 5619->5622 5623 40282a RegCloseKey 5622->5623 5623->5621 5630 4014c9 5624->5630 5631 401515 5624->5631 5625 4014ef RegEnumKeyW 5626 401501 RegCloseKey 5625->5626 5625->5630 5628 40645d 3 API calls 5626->5628 5627 401526 RegCloseKey 5627->5631 5632 401511 5628->5632 5629 40149d 3 API calls 5629->5630 5630->5625 5630->5626 5630->5627 5630->5629 5631->5621 5632->5631 5633 401541 RegDeleteKeyW 5632->5633 5633->5631 4897 402ae4 4898 4030e3 4897->4898 4899 402aeb 4897->4899 4900 402af2 FindCloseChangeNotification 4899->4900 4900->4898 4993 4023f0 4994 402403 4993->4994 4995 4024da 4993->4995 4997 40145c 18 API calls 4994->4997 4996 4050d2 25 API calls 4995->4996 5003 4024f1 4996->5003 4998 40240a 4997->4998 4999 40145c 18 API calls 4998->4999 5000 402413 4999->5000 5001 402429 LoadLibraryExW 5000->5001 5002 40241b GetModuleHandleW 5000->5002 5004 40243e 5001->5004 5005 4024ce 5001->5005 5002->5001 5002->5004 5017 4064c6 GlobalAlloc WideCharToMultiByte 5004->5017 5007 4050d2 25 API calls 5005->5007 5007->4995 5008 402449 5009 40248c 5008->5009 5010 40244f 5008->5010 5011 4050d2 25 API calls 5009->5011 5015 40245f 5010->5015 5020 401435 5010->5020 5012 402496 5011->5012 5014 406404 11 API calls 5012->5014 5014->5015 5015->5003 5016 4024c0 FreeLibrary 5015->5016 5016->5003 5018 4064f1 GetProcAddress 5017->5018 5019 4064fe GlobalFree 5017->5019 5018->5019 5019->5008 5021 4050d2 25 API calls 5020->5021 5022 401443 5021->5022 5022->5015 5680 402df3 5681 402dfa 5680->5681 5685 4019ec 5680->5685 5682 402e07 FindNextFileW 5681->5682 5683 402e16 5682->5683 5682->5685 5686 40616a lstrcpynW 5683->5686 5686->5685 5705 4020f9 GetDC GetDeviceCaps 5706 401446 18 API calls 5705->5706 5707 402116 MulDiv 5706->5707 5708 401446 18 API calls 5707->5708 5709 40212c 5708->5709 5710 406966 18 API calls 5709->5710 5711 402165 CreateFontIndirectW 5710->5711 5712 4030dc 5711->5712 5714 4030e3 5712->5714 5715 4060b2 wsprintfW 5712->5715 5715->5714 5170 4024fb 5171 40145c 18 API calls 5170->5171 5172 402502 5171->5172 5173 40145c 18 API calls 5172->5173 5174 40250c 5173->5174 5175 40145c 18 API calls 5174->5175 5176 402515 5175->5176 5177 40145c 18 API calls 5176->5177 5178 40251f 5177->5178 5179 40145c 18 API calls 5178->5179 5180 402529 5179->5180 5181 40253d 5180->5181 5183 40145c 18 API calls 5180->5183 5182 406404 11 API calls 5181->5182 5184 40256a CoCreateInstance 5182->5184 5183->5181 5185 40258c 5184->5185 5716 4026fc 5717 401ee4 5716->5717 5718 402708 5716->5718 5717->5716 5719 406966 18 API calls 5717->5719 5719->5717 5186 4019fd 5187 40145c 18 API calls 5186->5187 5188 401a04 5187->5188 5189 405fe0 2 API calls 5188->5189 5190 401a0b 5189->5190 5720 4022fd 5721 40145c 18 API calls 5720->5721 5722 402304 GetFileVersionInfoSizeW 5721->5722 5723 4030e3 5722->5723 5724 40232b GlobalAlloc 5722->5724 5724->5723 5725 40233f GetFileVersionInfoW 5724->5725 5726 402350 VerQueryValueW 5725->5726 5732 402381 GlobalFree 5725->5732 5727 402369 5726->5727 5726->5732 5733 4060b2 wsprintfW 5727->5733 5730 402375 5734 4060b2 wsprintfW 5730->5734 5732->5723 5733->5730 5734->5732 5735 402afd 5736 40145c 18 API calls 5735->5736 5737 402b04 5736->5737 5742 405fb0 GetFileAttributesW CreateFileW 5737->5742 5739 402b10 5740 4030e3 5739->5740 5743 4060b2 wsprintfW 5739->5743 5742->5739 5743->5740 5246 4029ff 5257 401553 5246->5257 5248 402a09 5249 40145c 18 API calls 5248->5249 5250 402a12 5249->5250 5251 402a1f RegQueryValueExW 5250->5251 5255 401a13 5250->5255 5252 4029e4 RegCloseKey 5251->5252 5253 402a3f 5251->5253 5252->5255 5253->5252 5261 4060b2 wsprintfW 5253->5261 5258 401563 5257->5258 5259 40145c 18 API calls 5258->5259 5260 401589 RegOpenKeyExW 5259->5260 5260->5248 5261->5252 4220 401f80 4244 401446 4220->4244 4222 401f88 4223 401446 18 API calls 4222->4223 4224 401f93 4223->4224 4225 40145c 18 API calls 4224->4225 4227 401fa3 4224->4227 4225->4227 4226 401fb3 4228 402006 4226->4228 4229 401fbc 4226->4229 4227->4226 4230 40145c 18 API calls 4227->4230 4247 40145c 4228->4247 4231 401446 18 API calls 4229->4231 4230->4226 4233 401fc4 4231->4233 4235 401446 18 API calls 4233->4235 4237 401fce 4235->4237 4236 40145c 18 API calls 4238 402016 FindWindowExW 4236->4238 4239 401ff6 SendMessageW 4237->4239 4240 401fd8 SendMessageTimeoutW 4237->4240 4242 402036 4238->4242 4239->4242 4240->4242 4241 4030e3 4242->4241 4252 4060b2 wsprintfW 4242->4252 4253 406966 4244->4253 4246 401455 4246->4222 4248 406966 18 API calls 4247->4248 4249 401488 4248->4249 4250 401497 4249->4250 4251 406199 5 API calls 4249->4251 4250->4236 4251->4250 4252->4241 4269 406973 4253->4269 4254 406bf6 4254->4246 4256 406be0 4256->4254 4287 40616a lstrcpynW 4256->4287 4257 406a34 GetVersion 4257->4269 4258 406ba7 lstrlenW 4258->4269 4260 406966 10 API calls 4260->4258 4263 406ab3 GetSystemDirectoryW 4263->4269 4265 406ac6 GetWindowsDirectoryW 4265->4269 4266 406afa SHGetSpecialFolderLocation 4266->4269 4270 406b12 SHGetPathFromIDListW CoTaskMemFree 4266->4270 4267 406966 10 API calls 4267->4269 4268 406b40 lstrcatW 4268->4269 4269->4256 4269->4257 4269->4258 4269->4260 4269->4263 4269->4265 4269->4266 4269->4267 4269->4268 4271 406034 RegOpenKeyExW 4269->4271 4276 4060b2 wsprintfW 4269->4276 4277 40616a lstrcpynW 4269->4277 4278 406199 4269->4278 4270->4269 4272 406068 RegQueryValueExW 4271->4272 4273 4060ad 4271->4273 4274 40608a RegCloseKey 4272->4274 4273->4269 4274->4273 4276->4269 4277->4269 4284 4061a6 4278->4284 4279 40621c 4280 406222 CharPrevW 4279->4280 4283 406242 4279->4283 4280->4279 4281 40620f CharNextW 4281->4279 4281->4284 4283->4269 4284->4279 4284->4281 4285 4061fb CharNextW 4284->4285 4286 40620a CharNextW 4284->4286 4288 405e66 4284->4288 4285->4284 4286->4281 4287->4254 4289 405e6c 4288->4289 4290 405e82 4289->4290 4291 405e73 CharNextW 4289->4291 4290->4284 4291->4289 4292 402880 4293 402884 4292->4293 4294 40145c 18 API calls 4293->4294 4295 4028a7 4294->4295 4296 40145c 18 API calls 4295->4296 4297 4028b1 4296->4297 4298 4028ba RegCreateKeyExW 4297->4298 4299 4028e8 4298->4299 4300 4029ef 4298->4300 4301 40145c 18 API calls 4299->4301 4317 402934 4299->4317 4305 4028fc lstrlenW 4301->4305 4302 401446 18 API calls 4308 402947 4302->4308 4303 402963 4304 4029ae RegSetValueExW 4303->4304 4326 403550 4303->4326 4306 4029c6 RegCloseKey 4304->4306 4307 4029cb 4304->4307 4310 402918 4305->4310 4311 40292a 4305->4311 4306->4300 4313 406404 11 API calls 4307->4313 4314 406404 11 API calls 4308->4314 4323 406404 lstrlenW wvsprintfW 4310->4323 4312 406404 11 API calls 4311->4312 4312->4317 4313->4306 4314->4303 4317->4302 4317->4303 4320 402922 4320->4304 4322 406404 11 API calls 4322->4320 4347 406248 4323->4347 4327 403560 SetFilePointer 4326->4327 4328 40357a 4326->4328 4327->4328 4361 4033d2 GetTickCount 4328->4361 4331 40358b ReadFile 4332 4035ac 4331->4332 4339 40297b 4331->4339 4333 4033d2 43 API calls 4332->4333 4332->4339 4334 4035c3 4333->4334 4335 40363e ReadFile 4334->4335 4334->4339 4340 4035d3 4334->4340 4335->4339 4337 4035ee ReadFile 4337->4339 4337->4340 4338 403607 WriteFile 4338->4339 4338->4340 4341 406385 4339->4341 4340->4337 4340->4338 4340->4339 4342 4063a8 4341->4342 4343 4063eb 4342->4343 4344 4063bd wsprintfW 4342->4344 4345 402991 4343->4345 4346 4063f4 lstrcatW 4343->4346 4344->4343 4344->4344 4345->4322 4346->4345 4348 406271 4347->4348 4349 406254 4347->4349 4350 406265 4348->4350 4352 4062e8 4348->4352 4353 40628e 4348->4353 4349->4350 4351 40625e CloseHandle 4349->4351 4350->4320 4351->4350 4352->4350 4354 4062f1 lstrcatW lstrlenW WriteFile 4352->4354 4353->4354 4355 406297 GetFileAttributesW 4353->4355 4354->4350 4360 405fb0 GetFileAttributesW CreateFileW 4355->4360 4357 4062b3 4357->4350 4358 4062c3 WriteFile 4357->4358 4359 4062dd SetFilePointer 4357->4359 4358->4359 4359->4352 4360->4357 4362 403530 4361->4362 4363 403401 4361->4363 4364 4032e7 33 API calls 4362->4364 4374 4033bb SetFilePointer 4363->4374 4370 403537 4364->4370 4366 40340c SetFilePointer 4372 403431 4366->4372 4370->4331 4370->4339 4371 4034ca WriteFile 4371->4370 4371->4372 4372->4370 4372->4371 4373 403521 SetFilePointer 4372->4373 4375 403389 ReadFile 4372->4375 4377 407473 4372->4377 4384 4032e7 4372->4384 4373->4362 4374->4366 4376 4033aa 4375->4376 4376->4372 4378 407493 4377->4378 4379 40749b 4377->4379 4378->4372 4379->4378 4380 407523 GlobalFree 4379->4380 4381 40752c GlobalAlloc 4379->4381 4382 4075a4 GlobalAlloc 4379->4382 4383 40759b GlobalFree 4379->4383 4380->4381 4381->4378 4381->4379 4382->4378 4382->4379 4383->4382 4385 403310 4384->4385 4386 4032f8 4384->4386 4389 403320 GetTickCount 4385->4389 4390 403318 4385->4390 4387 403301 DestroyWindow 4386->4387 4388 403308 4386->4388 4387->4388 4388->4372 4389->4388 4392 40332e 4389->4392 4399 406493 4390->4399 4393 403363 CreateDialogParamW ShowWindow 4392->4393 4394 403336 4392->4394 4393->4388 4394->4388 4403 40324c 4394->4403 4396 403344 wsprintfW 4406 4050d2 4396->4406 4400 4064b0 PeekMessageW 4399->4400 4401 4064c0 4400->4401 4402 4064a6 DispatchMessageW 4400->4402 4401->4388 4402->4400 4404 40325b 4403->4404 4405 40325d MulDiv 4403->4405 4404->4405 4405->4396 4407 4050eb 4406->4407 4412 403361 4406->4412 4408 405109 lstrlenW 4407->4408 4409 406966 18 API calls 4407->4409 4410 405132 4408->4410 4411 405117 lstrlenW 4408->4411 4409->4408 4414 405145 4410->4414 4415 405138 SetWindowTextW 4410->4415 4411->4412 4413 405129 lstrcatW 4411->4413 4412->4388 4413->4410 4414->4412 4416 40514b SendMessageW SendMessageW SendMessageW 4414->4416 4415->4414 4416->4412 5772 402082 5773 401446 18 API calls 5772->5773 5774 402093 SetWindowLongW 5773->5774 5775 4030e3 5774->5775 5776 402a84 5777 401553 19 API calls 5776->5777 5778 402a8e 5777->5778 5779 401446 18 API calls 5778->5779 5780 402a98 5779->5780 5781 401a13 5780->5781 5782 402ab2 RegEnumKeyW 5780->5782 5783 402abe RegEnumValueW 5780->5783 5784 402a7e 5782->5784 5783->5781 5783->5784 5784->5781 5785 4029e4 RegCloseKey 5784->5785 5785->5781 5887 402c8a 5888 402ca2 5887->5888 5889 402c8f 5887->5889 5891 40145c 18 API calls 5888->5891 5890 401446 18 API calls 5889->5890 5893 402c97 5890->5893 5892 402ca9 lstrlenW 5891->5892 5892->5893 5894 402ccb WriteFile 5893->5894 5895 401a13 5893->5895 5894->5895 5896 252289f 5897 25220d5 2 API calls 5896->5897 5898 25228bf 5897->5898 5899 25220f1 2 API calls 5898->5899 5900 25228d4 5899->5900 5901 401d8e 5902 40145c 18 API calls 5901->5902 5903 401d95 ExpandEnvironmentStringsW 5902->5903 5904 401da8 5903->5904 5906 401db9 5903->5906 5905 401dad lstrcmpW 5904->5905 5904->5906 5905->5906 5918 402392 5919 40145c 18 API calls 5918->5919 5920 402399 5919->5920 5923 407359 5920->5923 5924 407033 25 API calls 5923->5924 5925 407379 5924->5925 5926 407383 lstrcpynW lstrcmpW 5925->5926 5927 4023a7 5925->5927 5928 4073b5 5926->5928 5929 4073bb lstrcpynW 5926->5929 5928->5929 5929->5927 5937 402797 5938 40145c 18 API calls 5937->5938 5939 4027ae 5938->5939 5940 40145c 18 API calls 5939->5940 5941 4027b7 5940->5941 5942 40145c 18 API calls 5941->5942 5943 4027c0 GetPrivateProfileStringW lstrcmpW 5942->5943 5996 401e9a 5997 40145c 18 API calls 5996->5997 5998 401ea1 5997->5998 5999 401446 18 API calls 5998->5999 6000 401eab wsprintfW 5999->6000 6001 2521c88 6002 2521ca0 GetDlgItem GetDlgItem SendMessageA SendMessageA 6001->6002 6003 2521cf4 6001->6003 6004 25220c4 6002->6004 6005 2521e7b 6003->6005 6006 2521cfd 6003->6006 6005->6004 6008 2521e94 SendMessageA 6005->6008 6009 2521f9e 6005->6009 6006->6004 6007 2521d15 CreatePopupMenu SendMessageA AppendMenuA 6006->6007 6010 2521d53 GetWindowRect 6007->6010 6011 2521d69 6007->6011 6028 2521ed2 6008->6028 6012 2521fa8 SendMessageA 6009->6012 6013 25220ad 6009->6013 6014 2521d6f TrackPopupMenu 6010->6014 6011->6014 6012->6004 6022 2521fdc 6012->6022 6013->6004 6015 25220b9 EndDialog 6013->6015 6014->6004 6016 2521d8c GlobalAlloc 6014->6016 6015->6004 6019 2521da7 SendMessageA 6016->6019 6017 2521f65 wsprintfA SendMessageA 6017->6009 6018 2522074 wsprintfA SendMessageA 6018->6013 6023 2521de0 GlobalAlloc 6019->6023 6024 2521dbe SendMessageA 6019->6024 6020 2521efa wsprintfA 6020->6028 6021 2522002 wsprintfA 6021->6022 6022->6018 6022->6021 6026 252204c SendMessageA 6022->6026 6032 2522037 wsprintfA 6022->6032 6027 2521df7 6023->6027 6024->6023 6024->6024 6025 2521f34 SendMessageA 6025->6028 6026->6022 6029 2521e37 8 API calls 6027->6029 6030 2521e05 SendMessageA lstrcatA lstrlenA 6027->6030 6028->6017 6028->6020 6028->6025 6031 2521f20 wsprintfA 6028->6031 6029->6004 6030->6029 6030->6030 6031->6028 6032->6022 5262 40209f GetDlgItem GetClientRect 5263 40145c 18 API calls 5262->5263 5264 4020cf LoadImageW SendMessageW 5263->5264 5265 4020ed DeleteObject 5264->5265 5266 4030e3 5264->5266 5265->5266 5267 402b9f 5268 401446 18 API calls 5267->5268 5272 402ba7 5268->5272 5269 402bdf ReadFile 5271 402c3d 5269->5271 5269->5272 5270 401446 18 API calls 5270->5271 5271->5270 5276 402c4a 5271->5276 5280 402d15 5271->5280 5272->5269 5272->5271 5273 402c06 MultiByteToWideChar 5272->5273 5274 402c3f 5272->5274 5272->5276 5277 402c4f 5272->5277 5273->5272 5273->5277 5282 4060b2 wsprintfW 5274->5282 5277->5271 5278 402c6b SetFilePointer 5277->5278 5278->5271 5279 402d17 ReadFile 5279->5271 5279->5280 5280->5271 5280->5279 5281 402d99 5280->5281 5281->5276 5282->5276 6049 25221b2 6050 25220d5 2 API calls 6049->6050 6051 25221d4 6050->6051 6052 2522220 6051->6052 6053 2522210 lstrcpyA 6051->6053 6054 25220f1 2 API calls 6052->6054 6053->6052 6055 2522226 6054->6055 6056 2521b06 2 API calls 6055->6056 6057 2522236 6056->6057 6076 402da5 6077 4030e3 6076->6077 6078 402dac 6076->6078 6079 401446 18 API calls 6078->6079 6080 402db8 6079->6080 6081 402dbf SetFilePointer 6080->6081 6081->6077 6082 402dcf 6081->6082 6082->6077 6084 4060b2 wsprintfW 6082->6084 6084->6077 6134 25222ba 6135 25222e7 6134->6135 6136 25220f1 2 API calls 6135->6136 6137 25222fe 6136->6137 4917 4030a9 SendMessageW 4918 4030c2 InvalidateRect 4917->4918 4919 4030e3 4917->4919 4918->4919 6141 25227b9 6142 25220d5 2 API calls 6141->6142 6143 25227da 6142->6143 6144 2521ace 2 API calls 6143->6144 6145 25227ea 6144->6145 6146 25220d5 2 API calls 6145->6146 6147 25227ef 6146->6147 6152 25219be 6147->6152 6150 2522812 lstrcpyA 6151 2522820 6150->6151 6155 25219d3 6152->6155 6153 2521a22 6154 2521270 GlobalAlloc 6153->6154 6158 2521a20 6154->6158 6155->6153 6156 2521a10 6155->6156 6155->6158 6157 2521208 GlobalAlloc 6156->6157 6157->6158 6158->6150 6158->6151 5023 401cb2 5024 40145c 18 API calls 5023->5024 5025 401c54 5024->5025 5026 406404 11 API calls 5025->5026 5027 401c64 5025->5027 5028 401c59 5026->5028 5029 406dfc 82 API calls 5028->5029 5029->5027 5057 4021b5 5058 40145c 18 API calls 5057->5058 5059 4021bb 5058->5059 5060 40145c 18 API calls 5059->5060 5061 4021c4 5060->5061 5062 40145c 18 API calls 5061->5062 5063 4021cd 5062->5063 5064 40145c 18 API calls 5063->5064 5065 4021d6 5064->5065 5066 4050d2 25 API calls 5065->5066 5067 4021e2 ShellExecuteW 5066->5067 5068 40220d 5067->5068 5071 40221b 5067->5071 5069 406404 11 API calls 5068->5069 5069->5071 5070 406404 11 API calls 5072 402230 5070->5072 5071->5070 5144 401eb9 5145 401f24 5144->5145 5146 401ec6 5144->5146 5147 401f53 GlobalAlloc 5145->5147 5148 401f28 5145->5148 5149 401ed5 5146->5149 5154 401ef7 5146->5154 5150 406966 18 API calls 5147->5150 5153 406404 11 API calls 5148->5153 5159 401f36 5148->5159 5151 406404 11 API calls 5149->5151 5155 401f46 5150->5155 5162 401ee2 5151->5162 5153->5159 5166 40616a lstrcpynW 5154->5166 5156 402708 5155->5156 5157 402387 GlobalFree 5155->5157 5157->5156 5168 40616a lstrcpynW 5159->5168 5160 406966 18 API calls 5160->5162 5161 401f06 5167 40616a lstrcpynW 5161->5167 5162->5156 5162->5160 5164 401f15 5169 40616a lstrcpynW 5164->5169 5166->5161 5167->5164 5168->5155 5169->5156 6247 25224ab 6248 25220d5 2 API calls 6247->6248 6249 25224cd 6248->6249 6250 2521ace 2 API calls 6249->6250 6251 25224dd 6250->6251 6252 25220d5 2 API calls 6251->6252 6253 25224e2 6252->6253 6254 25224ff lstrcpyA 6253->6254 6255 252250d 6253->6255 6254->6255 6256 25220f1 2 API calls 6255->6256 6257 2522513 6256->6257 6258 25223a8 6259 25220d5 2 API calls 6258->6259 6260 25223ca 6259->6260 6261 25220d5 2 API calls 6260->6261 6262 25223d4 6261->6262 6263 25223f6 lstrcpyA 6262->6263 6264 2522415 6262->6264 6270 25212d0 6263->6270 6265 25220f1 2 API calls 6264->6265 6267 252241f 6265->6267 6268 2521b06 2 API calls 6267->6268 6269 252242f 6268->6269 6271 25212d8 6270->6271 6272 25212da GlobalFree 6270->6272 6271->6264 6272->6264

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 0 40522d-405248 1 4053f5-4053fc 0->1 2 40524e-405335 GetDlgItem * 3 call 403ef8 call 4045d6 call 406966 call 406404 GetClientRect GetSystemMetrics SendMessageW * 2 0->2 4 405426-405433 1->4 5 4053fe-405420 GetDlgItem CreateThread CloseHandle 1->5 37 405353-405356 2->37 38 405337-405351 SendMessageW * 2 2->38 7 405454-40545b 4->7 8 405435-40543e 4->8 5->4 12 4054b2-4054b6 7->12 13 40545d-405463 7->13 10 405440-40544f ShowWindow * 2 call 403ef8 8->10 11 405476-40547f call 403f2a 8->11 10->7 21 405484-405488 11->21 12->11 18 4054b8-4054bb 12->18 14 405465-405471 call 403e78 13->14 15 40548b-40549b ShowWindow 13->15 14->11 22 4054ab-4054ad call 403e78 15->22 23 40549d-4054a6 call 4050d2 15->23 18->11 25 4054bd-4054d0 SendMessageW 18->25 22->12 23->22 29 4054d6-4054f7 CreatePopupMenu call 406966 AppendMenuW 25->29 30 4053ee-4053f0 25->30 35 4054f9-40550a GetWindowRect 29->35 36 40550c-405512 29->36 30->21 39 405513-40552b TrackPopupMenu 35->39 36->39 40 405366-40537d call 403e9f 37->40 41 405358-405364 SendMessageW 37->41 38->37 39->30 42 405531-405548 39->42 46 4053b3-4053d4 GetDlgItem SendMessageW 40->46 47 40537f-405393 ShowWindow 40->47 41->40 44 40554d-405568 SendMessageW 42->44 44->44 48 40556a-40558d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 44->48 46->30 51 4053d6-4053ec SendMessageW * 2 46->51 49 4053a2 47->49 50 405395-4053a0 ShowWindow 47->50 52 40558f-4055b8 SendMessageW 48->52 53 4053a8-4053ae call 403ef8 49->53 50->53 51->30 52->52 54 4055ba-4055d4 GlobalUnlock SetClipboardData CloseClipboard 52->54 53->46 54->30
                                                                  C-Code - Quality: 91%
                                                                  			E0040522D(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                  				struct HWND__* _v8;
                                                                  				long _v12;
                                                                  				struct tagRECT _v28;
                                                                  				void* _v48;
                                                                  				signed int _v52;
                                                                  				int _v56;
                                                                  				int _v60;
                                                                  				signed int _v64;
                                                                  				int _v68;
                                                                  				void* _v72;
                                                                  				int _v80;
                                                                  				void* _v88;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				long _t92;
                                                                  				unsigned int _t97;
                                                                  				int _t99;
                                                                  				int _t100;
                                                                  				void* _t107;
                                                                  				short _t111;
                                                                  				short _t112;
                                                                  				void* _t129;
                                                                  				intOrPtr _t132;
                                                                  				struct HWND__* _t136;
                                                                  				intOrPtr _t138;
                                                                  				int _t160;
                                                                  				int _t161;
                                                                  				struct HMENU__* _t166;
                                                                  				struct HWND__* _t170;
                                                                  				struct HWND__* _t171;
                                                                  				void* _t173;
                                                                  				void* _t174;
                                                                  				short* _t175;
                                                                  
                                                                  				_t171 =  *0x46ad8c;
                                                                  				_t160 = 0;
                                                                  				_v8 = _t171;
                                                                  				if(_a8 != 0x110) {
                                                                  					if(_a8 == 0x405) {
                                                                  						_t129 = CreateThread(0, 0, E004051A7, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                  						CloseHandle(_t129);
                                                                  					}
                                                                  					if(_a8 != 0x111) {
                                                                  						L18:
                                                                  						if(_a8 != 0x404) {
                                                                  							L26:
                                                                  							if(_a8 != 0x7b || _a12 != _t171) {
                                                                  								goto L21;
                                                                  							} else {
                                                                  								_t92 = SendMessageW(_t171, 0x1004, _t160, _t160);
                                                                  								_a8 = _t92;
                                                                  								if(_t92 <= _t160) {
                                                                  									L12:
                                                                  									return 0;
                                                                  								}
                                                                  								_t166 = CreatePopupMenu();
                                                                  								AppendMenuW(_t166, _t160, 1, E00406966(_t160, _t166, _t171, _t160, 0xffffffe1));
                                                                  								_t97 = _a16;
                                                                  								if(_t97 != 0xffffffff) {
                                                                  									_t161 = _t97;
                                                                  									_t99 = _t97 >> 0x10;
                                                                  								} else {
                                                                  									GetWindowRect(_t171,  &_v28);
                                                                  									_t161 = _v28.left;
                                                                  									_t99 = _v28.top;
                                                                  								}
                                                                  								_t100 = TrackPopupMenu(_t166, 0x180, _t161, _t99, _t160, _a4, _t160);
                                                                  								_t173 = 1;
                                                                  								if(_t100 == 1) {
                                                                  									_v80 = _t160;
                                                                  									_v68 = 0x447250;
                                                                  									_v64 = 0x1001f;
                                                                  									_a4 = _a8;
                                                                  									do {
                                                                  										_a4 = _a4 - 1;
                                                                  										_t173 = _t173 + SendMessageW(_v8, 0x1073, _a4,  &_v88) + 2;
                                                                  									} while (_a4 != _t160);
                                                                  									OpenClipboard(_t160);
                                                                  									EmptyClipboard();
                                                                  									_t107 = GlobalAlloc(0x42, _t173 + _t173);
                                                                  									_a4 = _t107;
                                                                  									_t174 = GlobalLock(_t107);
                                                                  									do {
                                                                  										_v68 = _t174;
                                                                  										_t175 = _t174 + SendMessageW(_v8, 0x1073, _t160,  &_v88) * 2;
                                                                  										_t111 = 0xd;
                                                                  										 *_t175 = _t111;
                                                                  										_t112 = 0xa;
                                                                  										 *((short*)(_t175 + 2)) = _t112;
                                                                  										_t174 = _t175 + 4;
                                                                  										_t160 = _t160 + 1;
                                                                  									} while (_t160 < _a8);
                                                                  									GlobalUnlock(_a4);
                                                                  									SetClipboardData(0xd, _a4);
                                                                  									CloseClipboard();
                                                                  								}
                                                                  								goto L12;
                                                                  							}
                                                                  						}
                                                                  						if( *0x46ad94 == _t160) {
                                                                  							ShowWindow( *0x472dd4, 8);
                                                                  							if( *0x472e8c == _t160) {
                                                                  								E004050D2( *((intOrPtr*)( *0x457270 + 0x34)), _t160);
                                                                  							}
                                                                  							E00403E78(1);
                                                                  							goto L26;
                                                                  						}
                                                                  						 *0x457278 = 2;
                                                                  						E00403E78(0x78);
                                                                  						goto L21;
                                                                  					} else {
                                                                  						if(_a12 != 0x403) {
                                                                  							L21:
                                                                  							return E00403F2A(_a8, _a12, _a16);
                                                                  						}
                                                                  						ShowWindow( *0x46ada0, _t160);
                                                                  						ShowWindow(_t171, 8);
                                                                  						E00403EF8(_t171);
                                                                  						goto L18;
                                                                  					}
                                                                  				}
                                                                  				_v64 = _v64 | 0xffffffff;
                                                                  				_v52 = _v52 | 0xffffffff;
                                                                  				_v72 = 2;
                                                                  				_v68 = 0;
                                                                  				_v60 = 0;
                                                                  				_v56 = 0;
                                                                  				asm("stosd");
                                                                  				asm("stosd");
                                                                  				asm("stosd");
                                                                  				asm("stosd");
                                                                  				asm("stosd");
                                                                  				_t132 =  *0x472ddc;
                                                                  				_a8 =  *((intOrPtr*)(_t132 + 0x5c));
                                                                  				_a12 =  *((intOrPtr*)(_t132 + 0x60));
                                                                  				 *0x46ada0 = GetDlgItem(_a4, 0x403);
                                                                  				 *0x46ad98 = GetDlgItem(_a4, 0x3ee);
                                                                  				_t136 = GetDlgItem(_a4, 0x3f8);
                                                                  				 *0x46ad8c = _t136;
                                                                  				_v8 = _t136;
                                                                  				E00403EF8( *0x46ada0);
                                                                  				_t138 = E004045D6(4);
                                                                  				_push(0x4c70a8);
                                                                  				 *0x46ada4 = _t138;
                                                                  				 *0x46adac = 0;
                                                                  				E00406404(L"New install of \"%s\" to \"%s\"", E00406966(0, GetDlgItem, _t171, 0, 0xfffffffd));
                                                                  				GetClientRect(_v8,  &_v28);
                                                                  				_v64 = _v28.right - GetSystemMetrics(0x15);
                                                                  				SendMessageW(_v8, 0x1061, 0,  &_v72);
                                                                  				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                  				if(_a8 >= 0) {
                                                                  					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                  					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                  				}
                                                                  				if(_a12 >= _t160) {
                                                                  					SendMessageW(_v8, 0x1024, _t160, _a12);
                                                                  				}
                                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                  				_push(0x1b);
                                                                  				E00403E9F(_a4);
                                                                  				if(( *0x472e28 & 0x00000003) != 0) {
                                                                  					ShowWindow( *0x46ada0, _t160); // executed
                                                                  					if(( *0x472e28 & 0x00000002) != 0) {
                                                                  						 *0x46ada0 = _t160;
                                                                  					} else {
                                                                  						ShowWindow(_v8, 8); // executed
                                                                  					}
                                                                  					E00403EF8( *0x46ad98);
                                                                  				}
                                                                  				_t170 = GetDlgItem(_a4, 0x3ec);
                                                                  				SendMessageW(_t170, 0x401, _t160, 0x75300000);
                                                                  				if(( *0x472e28 & 0x00000004) != 0) {
                                                                  					SendMessageW(_t170, 0x409, _t160, _a12);
                                                                  					SendMessageW(_t170, 0x2001, _t160, _a8);
                                                                  				}
                                                                  				goto L12;
                                                                  			}





































                                                                  0x00405235
                                                                  0x0040523b
                                                                  0x00405245
                                                                  0x00405248
                                                                  0x004053fc
                                                                  0x00405419
                                                                  0x00405420
                                                                  0x00405420
                                                                  0x00405433
                                                                  0x00405454
                                                                  0x0040545b
                                                                  0x004054b2
                                                                  0x004054b6
                                                                  0x00000000
                                                                  0x004054bd
                                                                  0x004054c5
                                                                  0x004054cb
                                                                  0x004054d0
                                                                  0x004053ee
                                                                  0x00000000
                                                                  0x004053ee
                                                                  0x004054df
                                                                  0x004054eb
                                                                  0x004054f1
                                                                  0x004054f7
                                                                  0x0040550c
                                                                  0x00405512
                                                                  0x004054f9
                                                                  0x004054fe
                                                                  0x00405504
                                                                  0x00405507
                                                                  0x00405507
                                                                  0x00405520
                                                                  0x00405528
                                                                  0x0040552b
                                                                  0x00405534
                                                                  0x00405537
                                                                  0x0040553e
                                                                  0x00405545
                                                                  0x0040554d
                                                                  0x0040554d
                                                                  0x00405561
                                                                  0x00405565
                                                                  0x0040556b
                                                                  0x00405571
                                                                  0x0040557d
                                                                  0x00405584
                                                                  0x0040558d
                                                                  0x0040558f
                                                                  0x00405598
                                                                  0x004055a1
                                                                  0x004055a6
                                                                  0x004055a7
                                                                  0x004055ac
                                                                  0x004055ad
                                                                  0x004055b1
                                                                  0x004055b4
                                                                  0x004055b5
                                                                  0x004055bd
                                                                  0x004055c8
                                                                  0x004055ce
                                                                  0x004055ce
                                                                  0x00000000
                                                                  0x0040552b
                                                                  0x004054b6
                                                                  0x00405463
                                                                  0x00405493
                                                                  0x0040549b
                                                                  0x004054a6
                                                                  0x004054a6
                                                                  0x004054ad
                                                                  0x00000000
                                                                  0x004054ad
                                                                  0x00405467
                                                                  0x00405471
                                                                  0x00000000
                                                                  0x00405435
                                                                  0x0040543e
                                                                  0x00405476
                                                                  0x00000000
                                                                  0x0040547f
                                                                  0x00405447
                                                                  0x0040544c
                                                                  0x0040544f
                                                                  0x00000000
                                                                  0x0040544f
                                                                  0x00405433
                                                                  0x0040524e
                                                                  0x00405252
                                                                  0x00405256
                                                                  0x0040525d
                                                                  0x00405260
                                                                  0x00405263
                                                                  0x0040526b
                                                                  0x0040526c
                                                                  0x0040526d
                                                                  0x0040526e
                                                                  0x0040526f
                                                                  0x00405270
                                                                  0x00405289
                                                                  0x0040528c
                                                                  0x00405299
                                                                  0x004052a8
                                                                  0x004052ad
                                                                  0x004052b5
                                                                  0x004052ba
                                                                  0x004052bd
                                                                  0x004052c4
                                                                  0x004052c9
                                                                  0x004052d1
                                                                  0x004052d6
                                                                  0x004052e7
                                                                  0x004052f6
                                                                  0x0040531c
                                                                  0x0040531f
                                                                  0x00405330
                                                                  0x00405335
                                                                  0x00405343
                                                                  0x00405351
                                                                  0x00405351
                                                                  0x00405356
                                                                  0x00405364
                                                                  0x00405364
                                                                  0x00405369
                                                                  0x0040536c
                                                                  0x00405371
                                                                  0x0040537d
                                                                  0x00405386
                                                                  0x00405393
                                                                  0x004053a2
                                                                  0x00405395
                                                                  0x0040539a
                                                                  0x0040539a
                                                                  0x004053ae
                                                                  0x004053ae
                                                                  0x004053c3
                                                                  0x004053cb
                                                                  0x004053d4
                                                                  0x004053e0
                                                                  0x004053ec
                                                                  0x004053ec
                                                                  0x00000000

                                                                  APIs
                                                                  • GetDlgItem.USER32(?,00000403), ref: 0040528F
                                                                  • GetDlgItem.USER32(?,000003EE), ref: 0040529E
                                                                  • GetClientRect.USER32(?,?), ref: 004052F6
                                                                  • GetSystemMetrics.USER32(00000015), ref: 004052FE
                                                                  • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 0040531F
                                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405330
                                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405343
                                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405351
                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405364
                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405386
                                                                  • ShowWindow.USER32(?,00000008), ref: 0040539A
                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004053BB
                                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004053CB
                                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004053E0
                                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004053EC
                                                                  • GetDlgItem.USER32(?,000003F8), ref: 004052AD
                                                                    • Part of subcall function 00403EF8: SendMessageW.USER32(00000028,?,00000001,00405914), ref: 00403F06
                                                                    • Part of subcall function 00406966: GetVersion.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,?,00000000,00405109,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000,00000000), ref: 00406A37
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                  • GetDlgItem.USER32(?,000003EC), ref: 0040540B
                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_000051A7,00000000), ref: 00405419
                                                                  • CloseHandle.KERNEL32(00000000), ref: 00405420
                                                                  • ShowWindow.USER32(00000000), ref: 00405447
                                                                  • ShowWindow.USER32(?,00000008), ref: 0040544C
                                                                  • ShowWindow.USER32(00000008), ref: 00405493
                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054C5
                                                                  • CreatePopupMenu.USER32 ref: 004054D6
                                                                  • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004054EB
                                                                  • GetWindowRect.USER32(?,?), ref: 004054FE
                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405520
                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040555B
                                                                  • OpenClipboard.USER32(00000000), ref: 0040556B
                                                                  • EmptyClipboard.USER32 ref: 00405571
                                                                  • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 0040557D
                                                                  • GlobalLock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 00405587
                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040559B
                                                                  • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 004055BD
                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 004055C8
                                                                  • CloseClipboard.USER32 ref: 004055CE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                  • String ID: New install of "%s" to "%s"$PrD${
                                                                  • API String ID: 2110491804-2508554099
                                                                  • Opcode ID: aba96762a33b6a45f8643c918f4c385cc270ef41bc836e606f5f08cbc15d9fd7
                                                                  • Instruction ID: 894ce410e52ba77d1203c8417793cf84406b50b5a57a64d435ed06079733cfed
                                                                  • Opcode Fuzzy Hash: aba96762a33b6a45f8643c918f4c385cc270ef41bc836e606f5f08cbc15d9fd7
                                                                  • Instruction Fuzzy Hash: 25B15B70800608FFDB119F60DE85EAE7B79FB44355F00813AFA45BA1A0CBB98A519F59
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 305 4039e3-403a79 #17 SetErrorMode OleInitialize call 40645d SHGetFileInfoW call 40616a GetCommandLineW call 40616a GetModuleHandleW 312 403a83-403a97 call 405e66 CharNextW 305->312 313 403a7b-403a7e 305->313 316 403b2a-403b30 312->316 313->312 317 403b36 316->317 318 403a9c-403aa2 316->318 319 403b55-403b6d GetTempPathW call 403914 317->319 320 403aa4-403aaa 318->320 321 403aac-403ab0 318->321 330 403b93-403bad DeleteFileW call 403679 319->330 331 403b6f-403b8d GetWindowsDirectoryW lstrcatW call 403914 319->331 320->320 320->321 323 403ab2-403ab7 321->323 324 403ab8-403abc 321->324 323->324 325 403b18-403b25 call 405e66 324->325 326 403abe-403ac5 324->326 325->316 340 403b27 325->340 328 403ac7-403ace 326->328 329 403ada-403aec call 403948 326->329 334 403ad0-403ad3 328->334 335 403ad5 328->335 345 403b01-403b16 call 403948 329->345 346 403aee-403af5 329->346 343 403c2c-403c3b call 4039a1 OleUninitialize 330->343 344 403baf-403bb5 330->344 331->330 331->343 334->329 334->335 335->329 340->316 359 403c41-403c51 call 405e00 ExitProcess 343->359 360 403d2e-403d34 343->360 347 403c15-403c1c call 405a8c 344->347 348 403bb7-403bc0 call 405e66 344->348 345->325 361 403b38-403b50 call 407ecf call 40616a 345->361 350 403af7-403afa 346->350 351 403afc 346->351 358 403c21-403c27 call 406248 347->358 362 403bd9-403bdb 348->362 350->345 350->351 351->345 358->343 365 403db1-403db9 360->365 366 403d36-403d53 call 40645d * 3 360->366 361->319 370 403bc2-403bd4 call 403948 362->370 371 403bdd-403be7 362->371 372 403dbb 365->372 373 403dbf 365->373 398 403d55-403d57 366->398 399 403d9d-403da8 ExitWindowsEx 366->399 370->371 384 403bd6 370->384 378 403c57-403c71 lstrcatW lstrcmpiW 371->378 379 403be9-403bf9 call 4068df 371->379 372->373 378->343 383 403c73-403c89 CreateDirectoryW SetCurrentDirectoryW 378->383 379->343 392 403bfb-403c11 call 40616a * 2 379->392 387 403c96-403cb6 call 40616a * 2 383->387 388 403c8b-403c91 call 40616a 383->388 384->362 406 403cbb-403cd7 call 406966 DeleteFileW 387->406 388->387 392->347 398->399 403 403d59-403d5b 398->403 399->365 402 403daa-403dac call 40141d 399->402 402->365 403->399 404 403d5d-403d6f GetCurrentProcess 403->404 404->399 411 403d71-403d93 404->411 412 403d18-403d20 406->412 413 403cd9-403ce9 CopyFileW 406->413 411->399 412->406 414 403d22-403d29 call 406dc9 412->414 413->412 415 403ceb-403d0b call 406dc9 call 406966 call 405d9f 413->415 414->343 415->412 425 403d0d-403d14 CloseHandle 415->425 425->412
                                                                  C-Code - Quality: 87%
                                                                  			_entry_() {
                                                                  				struct _SHFILEINFOW _v700;
                                                                  				struct _SECURITY_ATTRIBUTES* _v716;
                                                                  				struct _SECURITY_ATTRIBUTES* _v720;
                                                                  				WCHAR* _v724;
                                                                  				char _v736;
                                                                  				int _v740;
                                                                  				signed int _v744;
                                                                  				struct _SECURITY_ATTRIBUTES* _v748;
                                                                  				intOrPtr _v752;
                                                                  				int _v756;
                                                                  				intOrPtr _v760;
                                                                  				struct _SECURITY_ATTRIBUTES* _v764;
                                                                  				void* _v772;
                                                                  				int _t34;
                                                                  				short* _t42;
                                                                  				signed int _t45;
                                                                  				WCHAR* _t47;
                                                                  				WCHAR* _t49;
                                                                  				void* _t54;
                                                                  				intOrPtr _t56;
                                                                  				signed int _t58;
                                                                  				void* _t73;
                                                                  				int _t79;
                                                                  				WCHAR* _t83;
                                                                  				WCHAR* _t92;
                                                                  				void* _t99;
                                                                  				signed int _t100;
                                                                  				signed int _t101;
                                                                  				void* _t102;
                                                                  				WCHAR* _t103;
                                                                  				void* _t104;
                                                                  				void* _t106;
                                                                  				WCHAR* _t107;
                                                                  				void* _t108;
                                                                  				WCHAR* _t109;
                                                                  				WCHAR* _t112;
                                                                  				WCHAR* _t114;
                                                                  				void* _t117;
                                                                  				void* _t118;
                                                                  
                                                                  				_t117 =  &_v724;
                                                                  				_t108 = 0x20;
                                                                  				_v716 = 0;
                                                                  				_v724 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                  				_v720 = 0;
                                                                  				__imp__#17();
                                                                  				_t34 = SetErrorMode(0x8001); // executed
                                                                  				__imp__OleInitialize(0); // executed
                                                                  				 *0x472eb8 = _t34;
                                                                  				 *0x472dd0 = E0040645D(8);
                                                                  				SHGetFileInfoW(0x40931c, 0,  &_v700, 0x2b4, 0); // executed
                                                                  				E0040616A(0x46adc0, L"NSIS Error");
                                                                  				E0040616A(0x4c30a0, GetCommandLineW());
                                                                  				 *0x472dd8 = GetModuleHandleW(0);
                                                                  				_t42 = 0x4c30a0;
                                                                  				if( *0x4c30a0 == 0x22) {
                                                                  					_t108 = 0x22;
                                                                  					_t42 = 0x4c30a2;
                                                                  				}
                                                                  				_t109 = CharNextW(E00405E66(_t42, _t108));
                                                                  				_v744 = _t109;
                                                                  				while(1) {
                                                                  					_t45 =  *_t109 & 0x0000ffff;
                                                                  					_t120 = _t45;
                                                                  					if(_t45 == 0) {
                                                                  						break;
                                                                  					}
                                                                  					_t102 = 0x20;
                                                                  					__eflags = _t45 - _t102;
                                                                  					if(_t45 != _t102) {
                                                                  						L5:
                                                                  						__eflags =  *_t109 - 0x22;
                                                                  						if( *_t109 == 0x22) {
                                                                  							_t109 =  &(_t109[1]);
                                                                  							__eflags = _t109;
                                                                  							_t102 = 0x22;
                                                                  						}
                                                                  						__eflags =  *_t109 - 0x2f;
                                                                  						if( *_t109 != 0x2f) {
                                                                  							L17:
                                                                  							_t109 = E00405E66(_t109, _t102);
                                                                  							__eflags =  *_t109 - 0x22;
                                                                  							if(__eflags == 0) {
                                                                  								_t109 =  &(_t109[1]);
                                                                  								__eflags = _t109;
                                                                  							}
                                                                  							continue;
                                                                  						}
                                                                  						_t109 =  &(_t109[1]);
                                                                  						__eflags =  *_t109 - 0x53;
                                                                  						if( *_t109 != 0x53) {
                                                                  							L12:
                                                                  							_t47 = E00403948(_t109, L"NCRC", 4);
                                                                  							_t118 = _t117 + 0xc;
                                                                  							__eflags = _t47;
                                                                  							if(_t47 != 0) {
                                                                  								L16:
                                                                  								_t12 = _t109 - 4; // -6
                                                                  								_t49 = E00403948(_t12, L" /D=", 4);
                                                                  								_t117 = _t118 + 0xc;
                                                                  								__eflags = _t49;
                                                                  								if(_t49 == 0) {
                                                                  									_t13 = _t109 - 4; // -6
                                                                  									E00407ECF(_t13, 0, 8);
                                                                  									_t117 = _t117 + 0xc;
                                                                  									__eflags =  &(_t109[2]);
                                                                  									E0040616A(0x4c70a8,  &(_t109[2]));
                                                                  									break;
                                                                  								}
                                                                  								goto L17;
                                                                  							}
                                                                  							_t100 = _t109[4] & 0x0000ffff;
                                                                  							__eflags = _t100 - 0x20;
                                                                  							if(_t100 == 0x20) {
                                                                  								L15:
                                                                  								_t10 =  &_v744;
                                                                  								 *_t10 = _v744 | 0x00000004;
                                                                  								__eflags =  *_t10;
                                                                  								goto L16;
                                                                  							}
                                                                  							__eflags = _t100;
                                                                  							if(_t100 != 0) {
                                                                  								goto L16;
                                                                  							}
                                                                  							goto L15;
                                                                  						}
                                                                  						_t101 = _t109[1] & 0x0000ffff;
                                                                  						__eflags = _t101 - 0x20;
                                                                  						if(_t101 == 0x20) {
                                                                  							L11:
                                                                  							_t7 =  &_v744;
                                                                  							 *_t7 = _v744 | 0x00000002;
                                                                  							__eflags =  *_t7;
                                                                  							goto L12;
                                                                  						}
                                                                  						__eflags = _t101;
                                                                  						if(_t101 != 0) {
                                                                  							goto L12;
                                                                  						}
                                                                  						goto L11;
                                                                  					} else {
                                                                  						goto L4;
                                                                  					}
                                                                  					do {
                                                                  						L4:
                                                                  						_t109 =  &(_t109[1]);
                                                                  						__eflags =  *_t109 - _t102;
                                                                  					} while ( *_t109 == _t102);
                                                                  					goto L5;
                                                                  				}
                                                                  				_t103 = 0x4d70c8;
                                                                  				GetTempPathW(0x2004, 0x4d70c8);
                                                                  				_t54 = E00403914(_t104, _t120);
                                                                  				_t121 = _t54;
                                                                  				if(_t54 != 0) {
                                                                  					L24:
                                                                  					DeleteFileW(0x4d30c0); // executed
                                                                  					_t56 = E00403679(_t122, _v744); // executed
                                                                  					_v752 = _t56;
                                                                  					if(_t56 != 0) {
                                                                  						L34:
                                                                  						E004039A1(); // executed
                                                                  						__imp__OleUninitialize(); // executed
                                                                  						if(_v748 == 0) {
                                                                  							__eflags =  *0x472e94;
                                                                  							if( *0x472e94 != 0) {
                                                                  								_t103 = E0040645D(3);
                                                                  								_t112 = E0040645D(4);
                                                                  								_t107 = E0040645D(5);
                                                                  								__eflags = _t103;
                                                                  								if(_t103 != 0) {
                                                                  									__eflags = _t112;
                                                                  									if(_t112 != 0) {
                                                                  										__eflags = _t107;
                                                                  										if(_t107 != 0) {
                                                                  											_t83 =  *_t103(GetCurrentProcess(), 0x28,  &_v736);
                                                                  											__eflags = _t83;
                                                                  											if(_t83 != 0) {
                                                                  												 *_t112(0, L"SeShutdownPrivilege",  &_v740);
                                                                  												_v756 = 1;
                                                                  												_v744 = 2;
                                                                  												 *_t107(_v760, 0,  &_v756, 0, 0, 0);
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  								}
                                                                  								_t79 = ExitWindowsEx(2, 0);
                                                                  								__eflags = _t79;
                                                                  								if(_t79 == 0) {
                                                                  									E0040141D(9);
                                                                  								}
                                                                  							}
                                                                  							_t58 =  *0x472eac;
                                                                  							__eflags = _t58 - 0xffffffff;
                                                                  							if(_t58 != 0xffffffff) {
                                                                  								_v740 = _t58;
                                                                  							}
                                                                  							ExitProcess(_v740);
                                                                  						} else {
                                                                  							E00405E00(_v748, 0x200010);
                                                                  							ExitProcess(2);
                                                                  						}
                                                                  					}
                                                                  					if( *0x472e24 == 0) {
                                                                  						L33:
                                                                  						 *0x472eac =  *0x472eac | 0xffffffff;
                                                                  						_v740 = E00405A8C(_t104);
                                                                  						E00406248(_t104, 1);
                                                                  						goto L34;
                                                                  					}
                                                                  					_t114 = E00405E66(0x4c30a0, 0);
                                                                  					while(_t114 >= 0x4c30a0) {
                                                                  						_t92 = E00403948(_t114, L" _?=", 4);
                                                                  						_t117 = _t117 + 0xc;
                                                                  						__eflags = _t92;
                                                                  						if(__eflags == 0) {
                                                                  							break;
                                                                  						}
                                                                  						_t114 = _t114 - 2;
                                                                  						__eflags = _t114;
                                                                  					}
                                                                  					_v748 = L"Error launching installer";
                                                                  					_t126 = _t114 - 0x4c30a0;
                                                                  					if(_t114 < 0x4c30a0) {
                                                                  						lstrcatW(_t103, L"~nsu.tmp");
                                                                  						if(lstrcmpiW(_t103, 0x4cf0b8) == 0) {
                                                                  							goto L34;
                                                                  						}
                                                                  						CreateDirectoryW(_t103, 0);
                                                                  						SetCurrentDirectoryW(_t103);
                                                                  						if( *0x4c70a8 == 0) {
                                                                  							E0040616A(0x4c70a8, 0x4cf0b8);
                                                                  						}
                                                                  						E0040616A(0x473000, _v736);
                                                                  						E0040616A(0x477008, "A");
                                                                  						_t106 = 0x1a;
                                                                  						do {
                                                                  							E00406966(_t103, _t106, 0x4331f8, 0x4331f8,  *((intOrPtr*)( *0x472ddc + 0x120)));
                                                                  							DeleteFileW(0x4331f8);
                                                                  							if(_v756 != 0 && CopyFileW(0x4df0d8, 0x4331f8, 1) != 0) {
                                                                  								E00406DC9(0x4331f8, 0);
                                                                  								E00406966(_t103, _t106, 0x4331f8, 0x4331f8,  *((intOrPtr*)( *0x472ddc + 0x124)));
                                                                  								_t73 = E00405D9F(0x4331f8);
                                                                  								if(_t73 != 0) {
                                                                  									CloseHandle(_t73);
                                                                  									_v748 = 0;
                                                                  								}
                                                                  							}
                                                                  							 *0x477008 =  *0x477008 + 1;
                                                                  							_t106 = _t106 - 1;
                                                                  						} while (_t106 != 0);
                                                                  						E00406DC9(_t103, 0);
                                                                  						goto L34;
                                                                  					}
                                                                  					 *_t114 = 0;
                                                                  					_t115 =  &(_t114[4]);
                                                                  					if(E004068DF(_t126,  &(_t114[4])) == 0) {
                                                                  						goto L34;
                                                                  					}
                                                                  					E0040616A(0x4c70a8, _t115);
                                                                  					E0040616A(0x4cb0b0, _t115);
                                                                  					_v764 = 0;
                                                                  					goto L33;
                                                                  				}
                                                                  				GetWindowsDirectoryW(0x4d70c8, 0x1fff);
                                                                  				lstrcatW(0x4d70c8, L"\\Temp");
                                                                  				_t99 = E00403914(_t104, _t121);
                                                                  				_t122 = _t99;
                                                                  				if(_t99 == 0) {
                                                                  					goto L34;
                                                                  				}
                                                                  				goto L24;
                                                                  			}










































                                                                  0x004039e3
                                                                  0x004039f1
                                                                  0x004039f2
                                                                  0x004039f6
                                                                  0x004039fe
                                                                  0x00403a02
                                                                  0x00403a0d
                                                                  0x00403a14
                                                                  0x00403a1c
                                                                  0x00403a2c
                                                                  0x00403a3c
                                                                  0x00403a4c
                                                                  0x00403a5e
                                                                  0x00403a72
                                                                  0x00403a77
                                                                  0x00403a79
                                                                  0x00403a7d
                                                                  0x00403a7e
                                                                  0x00403a7e
                                                                  0x00403a91
                                                                  0x00403a93
                                                                  0x00403b2a
                                                                  0x00403b2a
                                                                  0x00403b2d
                                                                  0x00403b30
                                                                  0x00403b36
                                                                  0x00403b36
                                                                  0x00403a9e
                                                                  0x00403a9f
                                                                  0x00403aa2
                                                                  0x00403aac
                                                                  0x00403aac
                                                                  0x00403ab0
                                                                  0x00403ab4
                                                                  0x00403ab4
                                                                  0x00403ab7
                                                                  0x00403ab7
                                                                  0x00403ab8
                                                                  0x00403abc
                                                                  0x00403b18
                                                                  0x00403b1f
                                                                  0x00403b21
                                                                  0x00403b25
                                                                  0x00403b27
                                                                  0x00403b27
                                                                  0x00403b27
                                                                  0x00000000
                                                                  0x00403b25
                                                                  0x00403abe
                                                                  0x00403ac1
                                                                  0x00403ac5
                                                                  0x00403ada
                                                                  0x00403ae2
                                                                  0x00403ae7
                                                                  0x00403aea
                                                                  0x00403aec
                                                                  0x00403b01
                                                                  0x00403b03
                                                                  0x00403b0c
                                                                  0x00403b11
                                                                  0x00403b14
                                                                  0x00403b16
                                                                  0x00403b3a
                                                                  0x00403b3f
                                                                  0x00403b44
                                                                  0x00403b47
                                                                  0x00403b50
                                                                  0x00000000
                                                                  0x00403b50
                                                                  0x00000000
                                                                  0x00403b16
                                                                  0x00403aee
                                                                  0x00403af2
                                                                  0x00403af5
                                                                  0x00403afc
                                                                  0x00403afc
                                                                  0x00403afc
                                                                  0x00403afc
                                                                  0x00000000
                                                                  0x00403afc
                                                                  0x00403af7
                                                                  0x00403afa
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403afa
                                                                  0x00403ac7
                                                                  0x00403acb
                                                                  0x00403ace
                                                                  0x00403ad5
                                                                  0x00403ad5
                                                                  0x00403ad5
                                                                  0x00403ad5
                                                                  0x00000000
                                                                  0x00403ad5
                                                                  0x00403ad0
                                                                  0x00403ad3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403aa4
                                                                  0x00403aa4
                                                                  0x00403aa4
                                                                  0x00403aa7
                                                                  0x00403aa7
                                                                  0x00000000
                                                                  0x00403aa4
                                                                  0x00403b55
                                                                  0x00403b60
                                                                  0x00403b66
                                                                  0x00403b6b
                                                                  0x00403b6d
                                                                  0x00403b93
                                                                  0x00403b98
                                                                  0x00403ba2
                                                                  0x00403ba7
                                                                  0x00403bad
                                                                  0x00403c2c
                                                                  0x00403c2c
                                                                  0x00403c31
                                                                  0x00403c3b
                                                                  0x00403d2e
                                                                  0x00403d34
                                                                  0x00403d3f
                                                                  0x00403d48
                                                                  0x00403d4f
                                                                  0x00403d51
                                                                  0x00403d53
                                                                  0x00403d55
                                                                  0x00403d57
                                                                  0x00403d59
                                                                  0x00403d5b
                                                                  0x00403d6b
                                                                  0x00403d6d
                                                                  0x00403d6f
                                                                  0x00403d7c
                                                                  0x00403d8b
                                                                  0x00403d93
                                                                  0x00403d9b
                                                                  0x00403d9b
                                                                  0x00403d6f
                                                                  0x00403d5b
                                                                  0x00403d57
                                                                  0x00403da0
                                                                  0x00403da6
                                                                  0x00403da8
                                                                  0x00403dac
                                                                  0x00403dac
                                                                  0x00403da8
                                                                  0x00403db1
                                                                  0x00403db6
                                                                  0x00403db9
                                                                  0x00403dbb
                                                                  0x00403dbb
                                                                  0x00403c51
                                                                  0x00403c41
                                                                  0x00403c4a
                                                                  0x00403c51
                                                                  0x00403c51
                                                                  0x00403c51
                                                                  0x00403bb5
                                                                  0x00403c15
                                                                  0x00403c15
                                                                  0x00403c23
                                                                  0x00403c27
                                                                  0x00000000
                                                                  0x00403c27
                                                                  0x00403bbe
                                                                  0x00403bd9
                                                                  0x00403bca
                                                                  0x00403bcf
                                                                  0x00403bd2
                                                                  0x00403bd4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403bd6
                                                                  0x00403bd6
                                                                  0x00403bd6
                                                                  0x00403bdd
                                                                  0x00403be5
                                                                  0x00403be7
                                                                  0x00403c5d
                                                                  0x00403c71
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403c75
                                                                  0x00403c7c
                                                                  0x00403c89
                                                                  0x00403c91
                                                                  0x00403c91
                                                                  0x00403c9f
                                                                  0x00403cae
                                                                  0x00403cb5
                                                                  0x00403cbb
                                                                  0x00403cc7
                                                                  0x00403ccd
                                                                  0x00403cd7
                                                                  0x00403ced
                                                                  0x00403cfe
                                                                  0x00403d04
                                                                  0x00403d0b
                                                                  0x00403d0e
                                                                  0x00403d14
                                                                  0x00403d14
                                                                  0x00403d0b
                                                                  0x00403d18
                                                                  0x00403d1f
                                                                  0x00403d1f
                                                                  0x00403d24
                                                                  0x00000000
                                                                  0x00403d24
                                                                  0x00403beb
                                                                  0x00403bee
                                                                  0x00403bf9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403c01
                                                                  0x00403c0c
                                                                  0x00403c11
                                                                  0x00000000
                                                                  0x00403c11
                                                                  0x00403b75
                                                                  0x00403b81
                                                                  0x00403b86
                                                                  0x00403b8b
                                                                  0x00403b8d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000

                                                                  APIs
                                                                  • #17.COMCTL32 ref: 00403A02
                                                                  • SetErrorMode.KERNEL32(00008001), ref: 00403A0D
                                                                  • OleInitialize.OLE32(00000000), ref: 00403A14
                                                                    • Part of subcall function 0040645D: GetModuleHandleA.KERNEL32(?,?,00000020,00403A26,00000008), ref: 0040646B
                                                                    • Part of subcall function 0040645D: LoadLibraryA.KERNEL32(?,?,?,00000020,00403A26,00000008), ref: 00406476
                                                                    • Part of subcall function 0040645D: GetProcAddress.KERNEL32(00000000), ref: 00406488
                                                                  • SHGetFileInfoW.SHELL32(0040931C,00000000,?,000002B4,00000000), ref: 00403A3C
                                                                    • Part of subcall function 0040616A: lstrcpynW.KERNEL32(?,?,00002004,00403A51,0046ADC0,NSIS Error), ref: 00406177
                                                                  • GetCommandLineW.KERNEL32(0046ADC0,NSIS Error), ref: 00403A51
                                                                  • GetModuleHandleW.KERNEL32(00000000,004C30A0,00000000), ref: 00403A64
                                                                  • CharNextW.USER32(00000000,004C30A0,00000020), ref: 00403A8B
                                                                  • GetTempPathW.KERNEL32(00002004,004D70C8,00000000,00000020), ref: 00403B60
                                                                  • GetWindowsDirectoryW.KERNEL32(004D70C8,00001FFF), ref: 00403B75
                                                                  • lstrcatW.KERNEL32(004D70C8,\Temp), ref: 00403B81
                                                                  • DeleteFileW.KERNEL32(004D30C0), ref: 00403B98
                                                                  • OleUninitialize.OLE32(?), ref: 00403C31
                                                                  • ExitProcess.KERNEL32 ref: 00403C51
                                                                  • lstrcatW.KERNEL32(004D70C8,~nsu.tmp), ref: 00403C5D
                                                                  • lstrcmpiW.KERNEL32(004D70C8,004CF0B8,004D70C8,~nsu.tmp), ref: 00403C69
                                                                  • CreateDirectoryW.KERNEL32(004D70C8,00000000), ref: 00403C75
                                                                  • SetCurrentDirectoryW.KERNEL32(004D70C8), ref: 00403C7C
                                                                  • DeleteFileW.KERNEL32(004331F8,004331F8,?,00477008,004092BC,00473000,?), ref: 00403CCD
                                                                  • CopyFileW.KERNEL32(004DF0D8,004331F8,00000001), ref: 00403CE1
                                                                  • CloseHandle.KERNEL32(00000000,004331F8,004331F8,?,004331F8,00000000), ref: 00403D0E
                                                                  • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403D64
                                                                  • ExitWindowsEx.USER32(00000002,00000000), ref: 00403DA0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                  • String ID: /D=$ _?=$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                  • API String ID: 2435955865-730752810
                                                                  • Opcode ID: e95be0038be380c7e2517e2a2a9c89e6addf01deae001849d6bc04820bf084a3
                                                                  • Instruction ID: 4e18f5f1af3a7f331e2e544c63ade91685479340742a394c6c2d6f2448785750
                                                                  • Opcode Fuzzy Hash: e95be0038be380c7e2517e2a2a9c89e6addf01deae001849d6bc04820bf084a3
                                                                  • Instruction Fuzzy Hash: FEA1B571504301BBD6207F629D0AE1B7EACAF4075AF11483FF585B61D2DBBC8A448B6E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 502 406dfc-406e16 call 4068df 505 406e18-406e2a DeleteFileW 502->505 506 406e2f-406e3a 502->506 507 40702e-407030 505->507 508 406e3c-406e3e 506->508 509 406e4e-406e62 call 40616a 506->509 510 406e44-406e48 508->510 511 406fac-406fb1 508->511 518 406e64-406e6c lstrcatW 509->518 519 406e6e-406e6f call 4068b2 509->519 510->509 510->511 513 406fb3-406fb7 511->513 514 40702c-40702d 511->514 516 406fc0-406fc7 call 406436 513->516 517 406fb9-406fbe 513->517 514->507 516->514 528 406fc9-406fec call 406883 call 406404 call 405f90 RemoveDirectoryW 516->528 520 407016-407023 call 406404 517->520 521 406e74-406e78 518->521 519->521 520->514 525 406e84-406e8a lstrcatW 521->525 526 406e7a-406e82 521->526 529 406e8c-406ead lstrlenW FindFirstFileW 525->529 526->525 526->529 554 407025-407027 call 4050d2 528->554 555 406fee-406ff2 528->555 532 406eb3-406ec8 call 405e66 529->532 533 406f9c 529->533 541 406ed3-406ed7 532->541 542 406eca-406ece 532->542 534 406f9e-406fa1 533->534 534->511 537 406fa3-406fa8 534->537 537->511 543 406ef5-406f05 call 40616a 541->543 544 406ed9-406ee0 541->544 542->541 546 406ed0 542->546 558 406f07-406f0f 543->558 559 406f1c-406f39 call 406404 call 405f90 DeleteFileW 543->559 547 406ee6-406ee9 544->547 548 406f79-406f8b FindNextFileW 544->548 546->541 547->543 551 406eeb-406eef 547->551 548->532 553 406f91-406f9a FindClose 548->553 551->543 551->548 553->534 554->514 556 407011 555->556 557 406ff4-40700f call 406404 call 4050d2 call 406dc9 555->557 556->520 557->514 558->548 562 406f11-406f1a call 406dfc 558->562 572 406f72-406f74 call 4050d2 559->572 573 406f3b-406f3f 559->573 562->548 572->548 575 406f41-406f5c call 406404 call 4050d2 call 406dc9 573->575 576 406f5e-406f70 call 406404 573->576 575->548 576->548
                                                                  C-Code - Quality: 59%
                                                                  			E00406DFC(void* __eflags, void* _a4, signed int _a8) {
                                                                  				signed int _v8;
                                                                  				WCHAR* _v12;
                                                                  				signed int _v16;
                                                                  				struct _WIN32_FIND_DATAW _v608;
                                                                  				signed int _t40;
                                                                  				signed int _t50;
                                                                  				signed int* _t54;
                                                                  				signed int _t58;
                                                                  				signed int _t61;
                                                                  				signed int _t69;
                                                                  				signed int _t71;
                                                                  				void* _t73;
                                                                  				signed int _t76;
                                                                  				signed int _t78;
                                                                  				WCHAR* _t93;
                                                                  				short* _t98;
                                                                  
                                                                  				_t93 = _a4;
                                                                  				_t40 = E004068DF(__eflags, _t93);
                                                                  				_v16 = _t40;
                                                                  				if((_a8 & 0x00000008) != 0) {
                                                                  					_t71 = DeleteFileW(_t93); // executed
                                                                  					asm("sbb eax, eax");
                                                                  					_t73 =  ~_t71 + 1;
                                                                  					 *0x472e88 =  *0x472e88 + _t73;
                                                                  					return _t73;
                                                                  				}
                                                                  				_t76 = _a8 & 0x00000001;
                                                                  				__eflags = _t76;
                                                                  				_v8 = _t76;
                                                                  				if(_t76 == 0) {
                                                                  					L5:
                                                                  					E0040616A(0x45c928, _t93);
                                                                  					__eflags = _t76;
                                                                  					if(_t76 == 0) {
                                                                  						E004068B2(_t93);
                                                                  					} else {
                                                                  						lstrcatW(0x45c928, L"\\*.*");
                                                                  					}
                                                                  					__eflags =  *_t93;
                                                                  					if( *_t93 != 0) {
                                                                  						L10:
                                                                  						lstrcatW(_t93, "\\");
                                                                  						L11:
                                                                  						_v12 =  &(_t93[lstrlenW(_t93)]);
                                                                  						_t40 = FindFirstFileW(0x45c928,  &_v608); // executed
                                                                  						_a4 = _t40;
                                                                  						__eflags = _t40 - 0xffffffff;
                                                                  						if(_t40 == 0xffffffff) {
                                                                  							_t78 = 0;
                                                                  							__eflags = 0;
                                                                  							L30:
                                                                  							__eflags = _v8 - _t78;
                                                                  							if(_v8 != _t78) {
                                                                  								_t40 = 0;
                                                                  								__eflags = 0;
                                                                  								 *((short*)(_v12 - 2)) = 0;
                                                                  							}
                                                                  							goto L32;
                                                                  						} else {
                                                                  							goto L12;
                                                                  						}
                                                                  						do {
                                                                  							L12:
                                                                  							_t98 =  &(_v608.cFileName);
                                                                  							_t54 = E00405E66(_t98, 0x3f);
                                                                  							_t78 = 0;
                                                                  							__eflags =  *_t54;
                                                                  							if( *_t54 != 0) {
                                                                  								__eflags = _v608.cAlternateFileName;
                                                                  								if(_v608.cAlternateFileName != 0) {
                                                                  									_t98 =  &(_v608.cAlternateFileName);
                                                                  								}
                                                                  							}
                                                                  							__eflags =  *_t98 - 0x2e;
                                                                  							if( *_t98 != 0x2e) {
                                                                  								L19:
                                                                  								E0040616A(_v12, _t98);
                                                                  								__eflags = _v608.dwFileAttributes & 0x00000010;
                                                                  								if((_v608.dwFileAttributes & 0x00000010) == 0) {
                                                                  									E00406404(L"Delete: DeleteFile(\"%s\")", _t93);
                                                                  									E00405F90(_t93);
                                                                  									_t58 = DeleteFileW(_t93); // executed
                                                                  									_push(_t93);
                                                                  									__eflags = _t58;
                                                                  									if(_t58 != 0) {
                                                                  										_push(0xfffffff2); // executed
                                                                  										E004050D2(); // executed
                                                                  									} else {
                                                                  										__eflags = _a8 & 0x00000004;
                                                                  										if((_a8 & 0x00000004) == 0) {
                                                                  											_push(L"Delete: DeleteFile failed(\"%s\")");
                                                                  											E00406404();
                                                                  											 *0x472e88 =  *0x472e88 + 1;
                                                                  										} else {
                                                                  											_push(L"Delete: DeleteFile on Reboot(\"%s\")");
                                                                  											E00406404();
                                                                  											E004050D2(0xfffffff1, _t93);
                                                                  											E00406DC9(_t93, _t78);
                                                                  										}
                                                                  									}
                                                                  								} else {
                                                                  									__eflags = (_a8 & 0x00000003) - 3;
                                                                  									if(__eflags == 0) {
                                                                  										E00406DFC(__eflags, _t93, _a8);
                                                                  									}
                                                                  								}
                                                                  								goto L27;
                                                                  							}
                                                                  							_t19 = _t98 + 2; // 0x2d4ec81
                                                                  							_t69 =  *_t19 & 0x0000ffff;
                                                                  							__eflags = _t69 - _t78;
                                                                  							if(_t69 == _t78) {
                                                                  								goto L27;
                                                                  							}
                                                                  							__eflags = _t69 - 0x2e;
                                                                  							if(_t69 != 0x2e) {
                                                                  								goto L19;
                                                                  							}
                                                                  							__eflags =  *((intOrPtr*)(_t98 + 4)) - _t78;
                                                                  							if( *((intOrPtr*)(_t98 + 4)) == _t78) {
                                                                  								goto L27;
                                                                  							}
                                                                  							goto L19;
                                                                  							L27:
                                                                  							_t61 = FindNextFileW(_a4,  &_v608); // executed
                                                                  							__eflags = _t61;
                                                                  						} while (_t61 != 0);
                                                                  						_t40 = FindClose(_a4);
                                                                  						goto L30;
                                                                  					}
                                                                  					__eflags =  *0x45c928 - 0x5c;
                                                                  					if( *0x45c928 != 0x5c) {
                                                                  						goto L11;
                                                                  					}
                                                                  					goto L10;
                                                                  				} else {
                                                                  					__eflags = _t40;
                                                                  					if(_t40 == 0) {
                                                                  						L32:
                                                                  						__eflags = _v8;
                                                                  						if(_v8 == 0) {
                                                                  							L42:
                                                                  							return _t40;
                                                                  						}
                                                                  						_push(_t93);
                                                                  						__eflags = _v16;
                                                                  						if(_v16 != 0) {
                                                                  							_t40 = E00406436();
                                                                  							__eflags = _t40;
                                                                  							if(_t40 == 0) {
                                                                  								goto L42;
                                                                  							}
                                                                  							E00406883(_t93);
                                                                  							E00406404(L"RMDir: RemoveDirectory(\"%s\")", _t93);
                                                                  							E00405F90(_t93);
                                                                  							_t50 = RemoveDirectoryW(_t93); // executed
                                                                  							_push(_t93);
                                                                  							__eflags = _t50;
                                                                  							if(_t50 != 0) {
                                                                  								_push(0xffffffe5); // executed
                                                                  								_t40 = E004050D2(); // executed
                                                                  								goto L42;
                                                                  							}
                                                                  							__eflags = _a8 & 0x00000004;
                                                                  							if((_a8 & 0x00000004) == 0) {
                                                                  								_push(L"RMDir: RemoveDirectory failed(\"%s\")");
                                                                  								L40:
                                                                  								_t40 = E00406404();
                                                                  								 *0x472e88 =  *0x472e88 + 1;
                                                                  								goto L42;
                                                                  							}
                                                                  							_push(L"RMDir: RemoveDirectory on Reboot(\"%s\")");
                                                                  							E00406404();
                                                                  							E004050D2(0xfffffff1, _t93);
                                                                  							_t40 = E00406DC9(_t93, 0);
                                                                  							goto L42;
                                                                  						}
                                                                  						_push(L"RMDir: RemoveDirectory invalid input(\"%s\")");
                                                                  						goto L40;
                                                                  					}
                                                                  					__eflags = _a8 & 0x00000002;
                                                                  					if((_a8 & 0x00000002) == 0) {
                                                                  						goto L32;
                                                                  					}
                                                                  					goto L5;
                                                                  				}
                                                                  			}



















                                                                  0x00406e06
                                                                  0x00406e0a
                                                                  0x00406e13
                                                                  0x00406e16
                                                                  0x00406e19
                                                                  0x00406e21
                                                                  0x00406e23
                                                                  0x00406e24
                                                                  0x00000000
                                                                  0x00406e24
                                                                  0x00406e33
                                                                  0x00406e33
                                                                  0x00406e37
                                                                  0x00406e3a
                                                                  0x00406e4e
                                                                  0x00406e55
                                                                  0x00406e5a
                                                                  0x00406e62
                                                                  0x00406e6f
                                                                  0x00406e64
                                                                  0x00406e6a
                                                                  0x00406e6a
                                                                  0x00406e74
                                                                  0x00406e78
                                                                  0x00406e84
                                                                  0x00406e8a
                                                                  0x00406e8c
                                                                  0x00406e96
                                                                  0x00406ea1
                                                                  0x00406ea7
                                                                  0x00406eaa
                                                                  0x00406ead
                                                                  0x00406f9c
                                                                  0x00406f9c
                                                                  0x00406f9e
                                                                  0x00406f9e
                                                                  0x00406fa1
                                                                  0x00406fa6
                                                                  0x00406fa6
                                                                  0x00406fa8
                                                                  0x00406fa8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406eb3
                                                                  0x00406eb3
                                                                  0x00406eb3
                                                                  0x00406ebe
                                                                  0x00406ec3
                                                                  0x00406ec5
                                                                  0x00406ec8
                                                                  0x00406eca
                                                                  0x00406ece
                                                                  0x00406ed0
                                                                  0x00406ed0
                                                                  0x00406ece
                                                                  0x00406ed3
                                                                  0x00406ed7
                                                                  0x00406ef5
                                                                  0x00406ef9
                                                                  0x00406efe
                                                                  0x00406f05
                                                                  0x00406f22
                                                                  0x00406f2a
                                                                  0x00406f30
                                                                  0x00406f36
                                                                  0x00406f37
                                                                  0x00406f39
                                                                  0x00406f72
                                                                  0x00406f74
                                                                  0x00406f3b
                                                                  0x00406f3b
                                                                  0x00406f3f
                                                                  0x00406f5e
                                                                  0x00406f63
                                                                  0x00406f68
                                                                  0x00406f41
                                                                  0x00406f41
                                                                  0x00406f46
                                                                  0x00406f50
                                                                  0x00406f57
                                                                  0x00406f57
                                                                  0x00406f3f
                                                                  0x00406f07
                                                                  0x00406f0d
                                                                  0x00406f0f
                                                                  0x00406f15
                                                                  0x00406f15
                                                                  0x00406f0f
                                                                  0x00000000
                                                                  0x00406f05
                                                                  0x00406ed9
                                                                  0x00406ed9
                                                                  0x00406edd
                                                                  0x00406ee0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406ee6
                                                                  0x00406ee9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406eeb
                                                                  0x00406eef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406f79
                                                                  0x00406f83
                                                                  0x00406f89
                                                                  0x00406f89
                                                                  0x00406f94
                                                                  0x00000000
                                                                  0x00406f94
                                                                  0x00406e7a
                                                                  0x00406e82
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406e3c
                                                                  0x00406e3c
                                                                  0x00406e3e
                                                                  0x00406fac
                                                                  0x00406fae
                                                                  0x00406fb1
                                                                  0x0040702c
                                                                  0x00000000
                                                                  0x0040702d
                                                                  0x00406fb3
                                                                  0x00406fb4
                                                                  0x00406fb7
                                                                  0x00406fc0
                                                                  0x00406fc5
                                                                  0x00406fc7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406fca
                                                                  0x00406fd5
                                                                  0x00406fdd
                                                                  0x00406fe3
                                                                  0x00406fe9
                                                                  0x00406fea
                                                                  0x00406fec
                                                                  0x00407025
                                                                  0x00407027
                                                                  0x00000000
                                                                  0x00407027
                                                                  0x00406fee
                                                                  0x00406ff2
                                                                  0x00407011
                                                                  0x00407016
                                                                  0x00407016
                                                                  0x0040701b
                                                                  0x00000000
                                                                  0x00407022
                                                                  0x00406ff4
                                                                  0x00406ff9
                                                                  0x00407003
                                                                  0x0040700a
                                                                  0x00000000
                                                                  0x0040700a
                                                                  0x00406fb9
                                                                  0x00000000
                                                                  0x00406fb9
                                                                  0x00406e44
                                                                  0x00406e48
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406e48

                                                                  APIs
                                                                  • DeleteFileW.KERNEL32(?,?,004C30A0), ref: 00406E19
                                                                  • lstrcatW.KERNEL32(0045C928,\*.*), ref: 00406E6A
                                                                  • lstrcatW.KERNEL32(?,00408838), ref: 00406E8A
                                                                  • lstrlenW.KERNEL32(?), ref: 00406E8D
                                                                  • FindFirstFileW.KERNEL32(0045C928,?), ref: 00406EA1
                                                                  • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406F83
                                                                  • FindClose.KERNEL32(?), ref: 00406F94
                                                                  Strings
                                                                  • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406FF4
                                                                  • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406FB9
                                                                  • Delete: DeleteFile on Reboot("%s"), xrefs: 00406F41
                                                                  • \*.*, xrefs: 00406E64
                                                                  • RMDir: RemoveDirectory failed("%s"), xrefs: 00407011
                                                                  • Delete: DeleteFile failed("%s"), xrefs: 00406F5E
                                                                  • Delete: DeleteFile("%s"), xrefs: 00406F1D
                                                                  • RMDir: RemoveDirectory("%s"), xrefs: 00406FD0
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                  • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*
                                                                  • API String ID: 2035342205-3294556389
                                                                  • Opcode ID: 7be16fd62547afc76b8a0bfed2d2f7f23573378f2858bf1f099d646b29c7ec0c
                                                                  • Instruction ID: 065701ca96279c828ad8c0a907823cf62f9bd73eb8e14a3183d43afd793dd255
                                                                  • Opcode Fuzzy Hash: 7be16fd62547afc76b8a0bfed2d2f7f23573378f2858bf1f099d646b29c7ec0c
                                                                  • Instruction Fuzzy Hash: 8951F332404306AADB206B71DC45AAF37B8DF41724B21813FF902721C2DB7C5DA2DA6E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 672 406966-406971 673 406973-406982 672->673 674 406984-406998 672->674 673->674 675 4069b0-4069b6 674->675 676 40699a-4069a7 674->676 678 406be2-406beb 675->678 679 4069bc-4069bd 675->679 676->675 677 4069a9-4069ac 676->677 677->675 680 406bf6-406bf7 678->680 681 406bed-406bf1 call 40616a 678->681 682 4069be-4069cb 679->682 681->680 684 406be0-406be1 682->684 685 4069d1-4069e1 682->685 684->678 686 4069e7-4069ea 685->686 687 406bbb 685->687 688 4069f0-406a2e 686->688 689 406bbe 686->689 687->689 690 406a34-406a3f GetVersion 688->690 691 406b4e-406b57 688->691 692 406bc0-406bcc 689->692 693 406bce-406bd1 689->693 696 406a41-406a49 690->696 697 406a5d 690->697 694 406b90-406b99 691->694 695 406b59-406b5c 691->695 698 406bd4-406bda 692->698 693->698 700 406ba7-406bb9 lstrlenW 694->700 701 406b9b-406ba2 call 406966 694->701 702 406b6c-406b7b call 40616a 695->702 703 406b5e-406b6a call 4060b2 695->703 696->697 704 406a4b-406a4f 696->704 699 406a64-406a6b 697->699 698->682 698->684 707 406a70-406a72 699->707 708 406a6d-406a6f 699->708 700->698 701->700 713 406b80-406b86 702->713 703->713 704->697 705 406a51-406a55 704->705 705->697 712 406a57-406a5b 705->712 714 406a74-406a91 call 406034 707->714 715 406aae-406ab1 707->715 708->707 712->699 713->700 716 406b88-406b8e call 406199 713->716 721 406a96-406a9a 714->721 718 406ac1-406ac4 715->718 719 406ab3-406abf GetSystemDirectoryW 715->719 716->700 723 406b30-406b32 718->723 724 406ac6-406ad4 GetWindowsDirectoryW 718->724 722 406b34-406b38 719->722 726 406aa0-406aa9 call 406966 721->726 727 406b3a-406b3e 721->727 722->716 722->727 723->722 728 406ad6-406ae0 723->728 724->723 726->722 727->716 732 406b40-406b4c lstrcatW 727->732 729 406ae2-406ae5 728->729 730 406afa-406b10 SHGetSpecialFolderLocation 728->730 729->730 733 406ae7-406aee 729->733 734 406b12-406b29 SHGetPathFromIDListW CoTaskMemFree 730->734 735 406b2b-406b2d 730->735 732->716 737 406af6-406af8 733->737 734->722 734->735 735->723 737->722 737->730
                                                                  C-Code - Quality: 73%
                                                                  			E00406966(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                  				struct _ITEMIDLIST* _v8;
                                                                  				signed short* _v12;
                                                                  				signed int _v16;
                                                                  				signed int _v20;
                                                                  				signed int _v24;
                                                                  				signed int _v28;
                                                                  				signed int _t46;
                                                                  				WCHAR* _t47;
                                                                  				signed int _t49;
                                                                  				signed int _t50;
                                                                  				signed int _t55;
                                                                  				long _t65;
                                                                  				signed int _t66;
                                                                  				long _t68;
                                                                  				signed int _t71;
                                                                  				void* _t81;
                                                                  				signed int _t84;
                                                                  				signed short* _t88;
                                                                  				signed int _t95;
                                                                  				short _t96;
                                                                  				void* _t103;
                                                                  				WCHAR* _t104;
                                                                  				void* _t106;
                                                                  				signed int _t113;
                                                                  				signed int _t115;
                                                                  				void* _t116;
                                                                  
                                                                  				_t106 = __esi;
                                                                  				_t103 = __edi;
                                                                  				_t81 = __ebx;
                                                                  				_t46 = _a8;
                                                                  				if(_t46 < 0) {
                                                                  					_t46 =  *( *0x46ada8 - 4 + _t46 * 4);
                                                                  				}
                                                                  				_t88 =  *0x472df8 + _t46 * 2;
                                                                  				_t47 = 0x462540;
                                                                  				_push(_t103);
                                                                  				_t104 = 0x462540;
                                                                  				if(_a4 >= 0x462540 && _a4 - 0x462540 >> 1 < 0x4008) {
                                                                  					_t104 = _a4;
                                                                  					_a4 = _a4 & 0x00000000;
                                                                  				}
                                                                  				_t95 =  *_t88 & 0x0000ffff;
                                                                  				if(_t95 == 0) {
                                                                  					L51:
                                                                  					 *_t104 = 0;
                                                                  					if(_a4 == 0) {
                                                                  						return _t47;
                                                                  					}
                                                                  					return E0040616A(_a4, _t47);
                                                                  				} else {
                                                                  					_push(_t81);
                                                                  					_push(_t106);
                                                                  					while((_t104 - _t47 & 0xfffffffe) < 0x4008) {
                                                                  						_t96 = _t95 & 0x0000ffff;
                                                                  						_t88 =  &(_t88[1]);
                                                                  						_a8 = _t96;
                                                                  						if((0x0000e000 & _t96) == 0) {
                                                                  							__eflags = _t96 - 0xe000;
                                                                  							L46:
                                                                  							if(__eflags != 0) {
                                                                  								 *_t104 = _t96;
                                                                  								_t104 =  &(_t104[1]);
                                                                  								__eflags = _t104;
                                                                  							} else {
                                                                  								 *_t104 =  *_t88;
                                                                  								_t104 =  &(_t104[1]);
                                                                  								_t88 =  &(_t88[1]);
                                                                  							}
                                                                  							L49:
                                                                  							_t95 =  *_t88 & 0x0000ffff;
                                                                  							if(_t95 != 0) {
                                                                  								continue;
                                                                  							}
                                                                  							break;
                                                                  						}
                                                                  						if(_t96 <= 0xe000) {
                                                                  							goto L46;
                                                                  						}
                                                                  						_t49 =  *_t88 & 0x0000ffff;
                                                                  						_t50 = _t49 >> 8;
                                                                  						_t84 = _t49 & 0x000000ff;
                                                                  						_v16 = _t50;
                                                                  						_v20 = _t50 | 0x00008000;
                                                                  						_t113 = _t49 & 0x00007fff;
                                                                  						_v24 = _t84;
                                                                  						_v28 = _t84 | 0x00008000;
                                                                  						_v12 =  &(_t88[1]);
                                                                  						if(_a8 != 0xe002) {
                                                                  							__eflags = _a8 - 0xe001;
                                                                  							if(_a8 != 0xe001) {
                                                                  								__eflags = _a8 - 0xe003;
                                                                  								if(__eflags == 0) {
                                                                  									__eflags = 0xe003;
                                                                  									E00406966(_t84, _t104, _t113, _t104, 0xffffffffffffffff - _t113);
                                                                  								}
                                                                  								L44:
                                                                  								_t55 = lstrlenW(_t104);
                                                                  								_t88 = _v12;
                                                                  								_t104 =  &(_t104[_t55]);
                                                                  								_t47 = 0x462540;
                                                                  								goto L49;
                                                                  							}
                                                                  							__eflags = _t113 - 0x1d;
                                                                  							if(_t113 != 0x1d) {
                                                                  								__eflags = 0x473000 + _t113 * 0x4008;
                                                                  								E0040616A(_t104, 0x473000 + _t113 * 0x4008);
                                                                  							} else {
                                                                  								E004060B2(_t104,  *0x472dd4);
                                                                  							}
                                                                  							__eflags = _t113 + 0xffffffeb - 7;
                                                                  							if(__eflags < 0) {
                                                                  								L41:
                                                                  								E00406199(_t104);
                                                                  							}
                                                                  							goto L44;
                                                                  						}
                                                                  						_t115 = 2;
                                                                  						_t65 = GetVersion();
                                                                  						if(_t65 >= 0 || _t65 == 0x5a04 || _v16 == 0x23 || _v16 == 0x2e) {
                                                                  							_a8 = 1;
                                                                  						} else {
                                                                  							_a8 = _a8 & 0x00000000;
                                                                  						}
                                                                  						if( *0x472e84 != 0) {
                                                                  							_t115 = 4;
                                                                  						}
                                                                  						if(_t84 >= 0) {
                                                                  							__eflags = _t84 - 0x25;
                                                                  							if(_t84 != 0x25) {
                                                                  								__eflags = _t84 - 0x24;
                                                                  								if(_t84 == 0x24) {
                                                                  									GetWindowsDirectoryW(_t104, 0x2004);
                                                                  									_t115 = 0;
                                                                  								}
                                                                  								while(1) {
                                                                  									__eflags = _t115;
                                                                  									if(_t115 == 0) {
                                                                  										goto L33;
                                                                  									}
                                                                  									_t66 =  *0x472dd0;
                                                                  									_t115 = _t115 - 1;
                                                                  									__eflags = _t66;
                                                                  									if(_t66 == 0) {
                                                                  										L29:
                                                                  										_t68 = SHGetSpecialFolderLocation( *0x472dd4,  *(_t116 + _t115 * 4 - 0x18),  &_v8);
                                                                  										__eflags = _t68;
                                                                  										if(_t68 != 0) {
                                                                  											L31:
                                                                  											__eflags = 0;
                                                                  											 *_t104 = 0;
                                                                  											continue;
                                                                  										}
                                                                  										__imp__SHGetPathFromIDListW(_v8, _t104);
                                                                  										__imp__CoTaskMemFree(_v8);
                                                                  										__eflags = _t68;
                                                                  										if(_t68 != 0) {
                                                                  											goto L33;
                                                                  										}
                                                                  										goto L31;
                                                                  									}
                                                                  									__eflags = _a8;
                                                                  									if(_a8 == 0) {
                                                                  										goto L29;
                                                                  									}
                                                                  									_t71 =  *_t66( *0x472dd4,  *(_t116 + _t115 * 4 - 0x18), 0, 0, _t104); // executed
                                                                  									__eflags = _t71;
                                                                  									if(_t71 == 0) {
                                                                  										goto L33;
                                                                  									}
                                                                  									goto L29;
                                                                  								}
                                                                  								goto L33;
                                                                  							}
                                                                  							GetSystemDirectoryW(_t104, 0x2004);
                                                                  							goto L33;
                                                                  						} else {
                                                                  							_t86 = _t84 & 0x0000003f;
                                                                  							E00406034(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x472df8 + (_t84 & 0x0000003f) * 2, _t104, _t84 & 0x00000040); // executed
                                                                  							if( *_t104 != 0) {
                                                                  								L34:
                                                                  								if(_v16 == 0x1a) {
                                                                  									lstrcatW(_t104, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                  								}
                                                                  								goto L41;
                                                                  							}
                                                                  							E00406966(_t86, _t104, _t115, _t104, _v16);
                                                                  							L33:
                                                                  							if( *_t104 == 0) {
                                                                  								goto L41;
                                                                  							}
                                                                  							goto L34;
                                                                  						}
                                                                  					}
                                                                  					goto L51;
                                                                  				}
                                                                  			}





























                                                                  0x00406966
                                                                  0x00406966
                                                                  0x00406966
                                                                  0x00406969
                                                                  0x00406971
                                                                  0x00406982
                                                                  0x00406982
                                                                  0x0040698a
                                                                  0x0040698d
                                                                  0x00406992
                                                                  0x00406993
                                                                  0x00406998
                                                                  0x004069a9
                                                                  0x004069ac
                                                                  0x004069ac
                                                                  0x004069b0
                                                                  0x004069b6
                                                                  0x00406be2
                                                                  0x00406be4
                                                                  0x00406beb
                                                                  0x00406bf7
                                                                  0x00406bf7
                                                                  0x00000000
                                                                  0x004069bc
                                                                  0x004069bc
                                                                  0x004069bd
                                                                  0x004069be
                                                                  0x004069d1
                                                                  0x004069d9
                                                                  0x004069dc
                                                                  0x004069e1
                                                                  0x00406bbb
                                                                  0x00406bbe
                                                                  0x00406bbe
                                                                  0x00406bce
                                                                  0x00406bd1
                                                                  0x00406bd1
                                                                  0x00406bc0
                                                                  0x00406bc3
                                                                  0x00406bc6
                                                                  0x00406bc9
                                                                  0x00406bc9
                                                                  0x00406bd4
                                                                  0x00406bd4
                                                                  0x00406bda
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406bda
                                                                  0x004069ea
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069f0
                                                                  0x004069f7
                                                                  0x004069fa
                                                                  0x00406a00
                                                                  0x00406a0a
                                                                  0x00406a1b
                                                                  0x00406a21
                                                                  0x00406a24
                                                                  0x00406a27
                                                                  0x00406a2e
                                                                  0x00406b53
                                                                  0x00406b57
                                                                  0x00406b95
                                                                  0x00406b99
                                                                  0x00406b9e
                                                                  0x00406ba2
                                                                  0x00406ba2
                                                                  0x00406ba7
                                                                  0x00406ba8
                                                                  0x00406bae
                                                                  0x00406bb1
                                                                  0x00406bb4
                                                                  0x00000000
                                                                  0x00406bb4
                                                                  0x00406b59
                                                                  0x00406b5c
                                                                  0x00406b74
                                                                  0x00406b7b
                                                                  0x00406b5e
                                                                  0x00406b65
                                                                  0x00406b65
                                                                  0x00406b83
                                                                  0x00406b86
                                                                  0x00406b88
                                                                  0x00406b89
                                                                  0x00406b89
                                                                  0x00000000
                                                                  0x00406b86
                                                                  0x00406a36
                                                                  0x00406a37
                                                                  0x00406a3f
                                                                  0x00406a5d
                                                                  0x00406a57
                                                                  0x00406a57
                                                                  0x00406a57
                                                                  0x00406a6b
                                                                  0x00406a6f
                                                                  0x00406a6f
                                                                  0x00406a72
                                                                  0x00406aae
                                                                  0x00406ab1
                                                                  0x00406ac1
                                                                  0x00406ac4
                                                                  0x00406acc
                                                                  0x00406ad2
                                                                  0x00406ad2
                                                                  0x00406b30
                                                                  0x00406b30
                                                                  0x00406b32
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406ad6
                                                                  0x00406add
                                                                  0x00406ade
                                                                  0x00406ae0
                                                                  0x00406afa
                                                                  0x00406b08
                                                                  0x00406b0e
                                                                  0x00406b10
                                                                  0x00406b2b
                                                                  0x00406b2b
                                                                  0x00406b2d
                                                                  0x00000000
                                                                  0x00406b2d
                                                                  0x00406b16
                                                                  0x00406b21
                                                                  0x00406b27
                                                                  0x00406b29
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406b29
                                                                  0x00406ae2
                                                                  0x00406ae5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406af4
                                                                  0x00406af6
                                                                  0x00406af8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406af8
                                                                  0x00000000
                                                                  0x00406b30
                                                                  0x00406ab9
                                                                  0x00000000
                                                                  0x00406a74
                                                                  0x00406a80
                                                                  0x00406a91
                                                                  0x00406a9a
                                                                  0x00406b3a
                                                                  0x00406b3e
                                                                  0x00406b46
                                                                  0x00406b46
                                                                  0x00000000
                                                                  0x00406b3e
                                                                  0x00406aa4
                                                                  0x00406b34
                                                                  0x00406b38
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406b38
                                                                  0x00406a72
                                                                  0x00000000
                                                                  0x00406be1

                                                                  APIs
                                                                  • GetVersion.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,?,00000000,00405109,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000,00000000), ref: 00406A37
                                                                  • GetSystemDirectoryW.KERNEL32(Delete on reboot: ,00002004), ref: 00406AB9
                                                                    • Part of subcall function 0040616A: lstrcpynW.KERNEL32(?,?,00002004,00403A51,0046ADC0,NSIS Error), ref: 00406177
                                                                  • GetWindowsDirectoryW.KERNEL32(Delete on reboot: ,00002004), ref: 00406ACC
                                                                  • lstrcatW.KERNEL32(Delete on reboot: ,\Microsoft\Internet Explorer\Quick Launch), ref: 00406B46
                                                                  • lstrlenW.KERNEL32(Delete on reboot: ,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,?,00000000,00405109,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000,00000000), ref: 00406BA8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                  • String ID: Delete on reboot: $Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                  • API String ID: 3581403547-3718597382
                                                                  • Opcode ID: 349b504904d19e27fd4f4c91fd092aa9198956906fd02c1d1d814161a489649c
                                                                  • Instruction ID: e48cded74d6947d59e8abd59105747811bc68a9d38b3ce97ffc5bdd505d2dbd5
                                                                  • Opcode Fuzzy Hash: 349b504904d19e27fd4f4c91fd092aa9198956906fd02c1d1d814161a489649c
                                                                  • Instruction Fuzzy Hash: 4171E5B1A00121ABDF20AF68CD44A7A33B5AF55314F12803BE947F62D0E77C99A1CB4D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 64%
                                                                  			E004024FB() {
                                                                  				signed int _t52;
                                                                  				void* _t55;
                                                                  				intOrPtr* _t59;
                                                                  				intOrPtr _t60;
                                                                  				intOrPtr* _t61;
                                                                  				intOrPtr* _t63;
                                                                  				intOrPtr* _t65;
                                                                  				signed int _t69;
                                                                  				intOrPtr* _t70;
                                                                  				intOrPtr* _t72;
                                                                  				intOrPtr* _t73;
                                                                  				intOrPtr* _t75;
                                                                  				intOrPtr* _t77;
                                                                  				intOrPtr* _t79;
                                                                  				void* _t83;
                                                                  				signed int _t94;
                                                                  				intOrPtr* _t100;
                                                                  				intOrPtr* _t101;
                                                                  				void* _t102;
                                                                  				void* _t107;
                                                                  				void* _t113;
                                                                  
                                                                  				 *((intOrPtr*)(_t113 - 0xc)) = E0040145C(_t102, 0xfffffff0);
                                                                  				_t107 = E0040145C(_t102, 0xffffffdf);
                                                                  				 *((intOrPtr*)(_t113 - 8)) = E0040145C(_t102, 2);
                                                                  				 *((intOrPtr*)(_t113 - 0x10)) = E0040145C(_t102, 0xffffffcd);
                                                                  				 *((intOrPtr*)(_t113 - 0x44)) = E0040145C(_t102, 0x45);
                                                                  				if(E00405E85(_t107) == 0) {
                                                                  					E0040145C(__edx, 0x21);
                                                                  				}
                                                                  				_t52 =  *(_t113 - 0x1c);
                                                                  				E00406404(L"CreateShortCut: out: \"%s\", in: \"%s %s\", icon: %s,%d, sw=%d, hk=%d",  *((intOrPtr*)(_t113 - 0xc)));
                                                                  				_t55 = _t113 + 8;
                                                                  				__imp__CoCreateInstance(0x409b54, _t83, 1, 0x409b34, _t55, _t107,  *((intOrPtr*)(_t113 - 8)),  *((intOrPtr*)(_t113 - 0x10)), _t52 & 0x000000ff, _t52 >> 0x00000008 & 0x000000ff, _t52 >> 0x10); // executed
                                                                  				if(_t55 < _t83) {
                                                                  					L13:
                                                                  					_push("C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  					 *((intOrPtr*)(_t113 - 4)) = 1;
                                                                  					_push(0xfffffff0);
                                                                  				} else {
                                                                  					_t59 =  *((intOrPtr*)(_t113 + 8));
                                                                  					_t60 =  *((intOrPtr*)( *_t59))(_t59, 0x409b44, _t113 - 0x14);
                                                                  					 *((intOrPtr*)(_t113 - 0x34)) = _t60;
                                                                  					if(_t60 >= _t83) {
                                                                  						_t63 =  *((intOrPtr*)(_t113 + 8));
                                                                  						 *((intOrPtr*)(_t113 - 0x34)) =  *((intOrPtr*)( *_t63 + 0x50))(_t63, _t107);
                                                                  						_t65 =  *((intOrPtr*)(_t113 + 8));
                                                                  						 *((intOrPtr*)( *_t65 + 0x24))(_t65, 0x4cb0b0);
                                                                  						_t94 =  *(_t113 - 0x1c);
                                                                  						_t69 = _t94 >> 0x00000008 & 0x000000ff;
                                                                  						if(_t69 != 0) {
                                                                  							_t101 =  *((intOrPtr*)(_t113 + 8));
                                                                  							 *((intOrPtr*)( *_t101 + 0x3c))(_t101, _t69);
                                                                  							_t94 =  *(_t113 - 0x1c);
                                                                  						}
                                                                  						_t70 =  *((intOrPtr*)(_t113 + 8));
                                                                  						 *((intOrPtr*)( *_t70 + 0x34))(_t70, _t94 >> 0x10);
                                                                  						_t72 =  *((intOrPtr*)(_t113 - 0x10));
                                                                  						if( *_t72 != _t83) {
                                                                  							_t100 =  *((intOrPtr*)(_t113 + 8));
                                                                  							 *((intOrPtr*)( *_t100 + 0x44))(_t100, _t72,  *(_t113 - 0x1c) & 0x000000ff);
                                                                  						}
                                                                  						_t73 =  *((intOrPtr*)(_t113 + 8));
                                                                  						 *((intOrPtr*)( *_t73 + 0x2c))(_t73,  *((intOrPtr*)(_t113 - 8)));
                                                                  						_t75 =  *((intOrPtr*)(_t113 + 8));
                                                                  						 *((intOrPtr*)( *_t75 + 0x1c))(_t75,  *((intOrPtr*)(_t113 - 0x44)));
                                                                  						if( *((intOrPtr*)(_t113 - 0x34)) >= _t83) {
                                                                  							_t79 =  *((intOrPtr*)(_t113 - 0x14));
                                                                  							 *((intOrPtr*)(_t113 - 0x34)) =  *((intOrPtr*)( *_t79 + 0x18))(_t79,  *((intOrPtr*)(_t113 - 0xc)), 1);
                                                                  						}
                                                                  						_t77 =  *((intOrPtr*)(_t113 - 0x14));
                                                                  						 *((intOrPtr*)( *_t77 + 8))(_t77);
                                                                  					}
                                                                  					_t61 =  *((intOrPtr*)(_t113 + 8));
                                                                  					 *((intOrPtr*)( *_t61 + 8))(_t61);
                                                                  					if( *((intOrPtr*)(_t113 - 0x34)) >= _t83) {
                                                                  						_push("C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  						_push(0xfffffff4);
                                                                  					} else {
                                                                  						goto L13;
                                                                  					}
                                                                  				}
                                                                  				E004050D2(); // executed
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t113 - 4));
                                                                  				return 0;
                                                                  			}
























                                                                  0x00402504
                                                                  0x0040250e
                                                                  0x00402517
                                                                  0x00402521
                                                                  0x0040252a
                                                                  0x00402534
                                                                  0x00402538
                                                                  0x00402538
                                                                  0x0040253d
                                                                  0x00402565
                                                                  0x0040256d
                                                                  0x0040257e
                                                                  0x00402586
                                                                  0x00402646
                                                                  0x00402646
                                                                  0x0040264b
                                                                  0x00402652
                                                                  0x0040258c
                                                                  0x0040258c
                                                                  0x0040259b
                                                                  0x0040259d
                                                                  0x004025a2
                                                                  0x004025a8
                                                                  0x004025b2
                                                                  0x004025b5
                                                                  0x004025c0
                                                                  0x004025c3
                                                                  0x004025cb
                                                                  0x004025cd
                                                                  0x004025cf
                                                                  0x004025d6
                                                                  0x004025d9
                                                                  0x004025d9
                                                                  0x004025dc
                                                                  0x004025e6
                                                                  0x004025e9
                                                                  0x004025ef
                                                                  0x004025f4
                                                                  0x004025fe
                                                                  0x004025fe
                                                                  0x00402601
                                                                  0x0040260a
                                                                  0x0040260d
                                                                  0x00402616
                                                                  0x0040261c
                                                                  0x0040261e
                                                                  0x0040262c
                                                                  0x0040262c
                                                                  0x0040262f
                                                                  0x00402635
                                                                  0x00402635
                                                                  0x00402638
                                                                  0x0040263e
                                                                  0x00402644
                                                                  0x00402659
                                                                  0x0040265e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402644
                                                                  0x00401689
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • CoCreateInstance.OLE32(00409B54,?,00000001,00409B34,?), ref: 0040257E
                                                                  Strings
                                                                  • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                  • C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll, xrefs: 00402646, 00402659
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CreateInstance
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll$CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                  • API String ID: 542301482-1106930097
                                                                  • Opcode ID: 72f94041dc772d4d9adb032695cde8a813159a995c234bec806880be495e7e30
                                                                  • Instruction ID: 8d6901ad6a64056badc23f129c971549208a59aeacbb917aec9ee0bd4eb55a7e
                                                                  • Opcode Fuzzy Hash: 72f94041dc772d4d9adb032695cde8a813159a995c234bec806880be495e7e30
                                                                  • Instruction Fuzzy Hash: F9414E74A00205AFCB04EFA0CC99EAE7B79EF48314B20456AF915EB2E1C679A941CB54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E0040761C(void* __edx) {
                                                                  				void* _t522;
                                                                  				signed int _t523;
                                                                  				signed int _t553;
                                                                  				signed short* _t595;
                                                                  				intOrPtr* _t602;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					if( *(_t602 + 0x38) != 0) {
                                                                  						 *(_t602 + 0x44) = 1;
                                                                  						_t595 = __edx + 0x180 +  *(_t602 + 0x40) * 2;
                                                                  						 *(_t602 - 0xc) = 7;
                                                                  						goto L134;
                                                                  					} else {
                                                                  						__esi =  *(__ebp + 0x1c) & 0x000000ff;
                                                                  						 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
                                                                  						__ecx = 8;
                                                                  						__cl = __cl -  *(__ebp + 0x3c);
                                                                  						__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
                                                                  						__ecx =  *(__ebp + 0x3c);
                                                                  						__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
                                                                  						__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
                                                                  						__ecx = __esi + __edx + 0xe6c;
                                                                  						 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
                                                                  						if( *(__ebp + 0x40) >= 4) {
                                                                  							if( *(__ebp + 0x40) >= 0xa) {
                                                                  								_t91 = __ebp + 0x40;
                                                                  								 *_t91 =  *(__ebp + 0x40) - 6;
                                                                  							} else {
                                                                  								 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
                                                                  							}
                                                                  						} else {
                                                                  							 *(__ebp + 0x40) = 0;
                                                                  						}
                                                                  						if( *(__ebp + 0x44) == __eax) {
                                                                  							__ebx = 0;
                                                                  							__ebx = 1;
                                                                  							goto L62;
                                                                  						} else {
                                                                  							__eax =  *(__ebp + 0x64);
                                                                  							__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  							if(__eax >=  *(__ebp + 4)) {
                                                                  								__eax = __eax +  *(__ebp + 4);
                                                                  							}
                                                                  							__ecx =  *(__ebp + 0x70);
                                                                  							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  							__ebx = 0;
                                                                  							 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
                                                                  							__ebx = 1;
                                                                  							L42:
                                                                  							__eax =  *(__ebp + 0x1d) & 0x000000ff;
                                                                  							 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
                                                                  							__ecx =  *(__ebp + 0x20);
                                                                  							__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
                                                                  							 *(__ebp + 0x30) = __eax;
                                                                  							__eax = __eax + 1;
                                                                  							__eax = __eax << 8;
                                                                  							__esi =  *(__ebp + 0x20) + __eax * 2;
                                                                  							__eax =  *__esi & 0x0000ffff;
                                                                  							 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 0xb;
                                                                  							__edx = __eax;
                                                                  							__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
                                                                  							 *(__ebp + 0x24) = __esi;
                                                                  							if( *(__ebp + 0x6c) >= __ecx) {
                                                                  								 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  								 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  								__cx = __ax;
                                                                  								__cx = __ax >> 5;
                                                                  								__ax = __ax - __cx;
                                                                  								 *(__ebp + 0x38) = 1;
                                                                  								 *__esi = __ax;
                                                                  								__ebx = __ebx + __ebx + 1;
                                                                  							} else {
                                                                  								 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
                                                                  								 *(__ebp + 0x68) = __ecx;
                                                                  								0x800 = 0x800 - __edx;
                                                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  								 *__esi = __cx;
                                                                  								__ebx = __ebx + __ebx;
                                                                  							}
                                                                  							 *(__ebp + 0x34) = __ebx;
                                                                  							if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  								L40:
                                                                  								__eax =  *(__ebp + 0x38);
                                                                  								if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
                                                                  									goto L49;
                                                                  								} else {
                                                                  									if(__ebx >= 0x100) {
                                                                  										L55:
                                                                  										_t165 = __ebp + 0x44;
                                                                  										 *_t165 =  *(__ebp + 0x44) & 0x00000000;
                                                                  										L56:
                                                                  										__al =  *(__ebp + 0x34);
                                                                  										 *(__ebp + 0x1c) =  *(__ebp + 0x34);
                                                                  										L57:
                                                                  										if( *(__ebp + 0x14) == 0) {
                                                                  											 *(__ebp - 0x10) = 0x1a;
                                                                  											goto L173;
                                                                  										} else {
                                                                  											__al =  *(__ebp + 0x1c);
                                                                  											__ecx =  *(__ebp + 0x10);
                                                                  											__edx =  *(__ebp + 0x70);
                                                                  											 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  											 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  											 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  											 *( *(__ebp + 0x10)) = __al;
                                                                  											__ecx =  *(__ebp + 0x64);
                                                                  											 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
                                                                  											__eax = __ecx + 1;
                                                                  											__edx = 0;
                                                                  											_t184 = __eax %  *(__ebp + 4);
                                                                  											__eax = __eax /  *(__ebp + 4);
                                                                  											__edx = _t184;
                                                                  											L81:
                                                                  											 *(__ebp + 0x64) = __edx;
                                                                  											L82:
                                                                  											 *(__ebp - 0x10) = 2;
                                                                  											L2:
                                                                  											_t522 =  *(_t602 - 0x10);
                                                                  											if(_t522 > 0x1c) {
                                                                  												L174:
                                                                  												_t523 = _t522 | 0xffffffff;
                                                                  											} else {
                                                                  												switch( *((intOrPtr*)(_t522 * 4 +  &M00407E5B))) {
                                                                  													case 0:
                                                                  														if( *(_t602 + 0xc) == 0) {
                                                                  															goto L173;
                                                                  														} else {
                                                                  															 *(_t602 + 0xc) =  *(_t602 + 0xc) - 1;
                                                                  															_t522 =  *( *(_t602 + 8));
                                                                  															 *(_t602 + 8) =  &(( *(_t602 + 8))[1]);
                                                                  															if(_t522 > 0xe1) {
                                                                  																goto L174;
                                                                  															} else {
                                                                  																_t526 = _t522 & 0x000000ff;
                                                                  																asm("cdq");
                                                                  																_push(0x2d);
                                                                  																_pop(_t555);
                                                                  																_push(9);
                                                                  																_pop(_t556);
                                                                  																_t598 = _t526 / _t555;
                                                                  																_t528 = _t526 % _t555 & 0x000000ff;
                                                                  																asm("cdq");
                                                                  																_t593 = _t528 % _t556 & 0x000000ff;
                                                                  																 *(_t602 + 0x3c) = _t593;
                                                                  																 *(_t602 + 0x5c) = (1 << _t598) - 1;
                                                                  																 *((intOrPtr*)(_t602 + 0x60)) = (1 << _t528 / _t556) - 1;
                                                                  																_t601 = (0x300 << _t593 + _t598) + 0x736;
                                                                  																if(0x600 ==  *_t602) {
                                                                  																	L11:
                                                                  																	if(_t601 != 0) {
                                                                  																		do {
                                                                  																			_t601 = _t601 - 1;
                                                                  																			 *((short*)( *(_t602 + 0x74) + _t601 * 2)) = 0x400;
                                                                  																		} while (_t601 != 0);
                                                                  																	}
                                                                  																	 *(_t602 + 0x30) =  *(_t602 + 0x30) & 0x00000000;
                                                                  																	 *(_t602 + 0x38) =  *(_t602 + 0x38) & 0x00000000;
                                                                  																	goto L16;
                                                                  																} else {
                                                                  																	if( *(_t602 + 0x74) != 0) {
                                                                  																		GlobalFree( *(_t602 + 0x74));
                                                                  																	}
                                                                  																	_t522 = GlobalAlloc(0x40, 0x600); // executed
                                                                  																	 *(_t602 + 0x74) = _t522;
                                                                  																	if(_t522 == 0) {
                                                                  																		goto L174;
                                                                  																	} else {
                                                                  																		 *_t602 = 0x600;
                                                                  																		goto L11;
                                                                  																	}
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  														goto L175;
                                                                  													case 1:
                                                                  														L14:
                                                                  														__eflags =  *(_t602 + 0xc);
                                                                  														if( *(_t602 + 0xc) == 0) {
                                                                  															 *(_t602 - 0x10) = 1;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															 *(_t602 + 0xc) =  *(_t602 + 0xc) - 1;
                                                                  															 *(_t602 + 0x38) =  *(_t602 + 0x38) | ( *( *(_t602 + 8)) & 0x000000ff) <<  *(_t602 + 0x30) << 0x00000003;
                                                                  															 *(_t602 + 8) =  &(( *(_t602 + 8))[1]);
                                                                  															_t44 = _t602 + 0x30;
                                                                  															 *_t44 =  *(_t602 + 0x30) + 1;
                                                                  															__eflags =  *_t44;
                                                                  															L16:
                                                                  															if( *(_t602 + 0x30) < 4) {
                                                                  																goto L14;
                                                                  															} else {
                                                                  																_t533 =  *(_t602 + 0x38);
                                                                  																if(_t533 ==  *(_t602 + 4)) {
                                                                  																	L21:
                                                                  																	 *((char*)( *(_t602 + 0x70) +  *(_t602 + 4) - 1)) = 0;
                                                                  																	 *(_t602 + 0x30) = 5;
                                                                  																	goto L24;
                                                                  																} else {
                                                                  																	 *(_t602 + 4) = _t533;
                                                                  																	if( *(_t602 + 0x70) != 0) {
                                                                  																		GlobalFree( *(_t602 + 0x70));
                                                                  																	}
                                                                  																	_t522 = GlobalAlloc(0x40,  *(_t602 + 0x38)); // executed
                                                                  																	 *(_t602 + 0x70) = _t522;
                                                                  																	if(_t522 == 0) {
                                                                  																		goto L174;
                                                                  																	} else {
                                                                  																		goto L21;
                                                                  																	}
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  														goto L175;
                                                                  													case 2:
                                                                  														L26:
                                                                  														_t540 =  *(_t602 + 0x18) &  *(_t602 + 0x5c);
                                                                  														 *(_t602 + 0x2c) = _t540;
                                                                  														_t595 = _t586 + (( *(_t602 + 0x40) << 4) + _t540) * 2;
                                                                  														 *(_t602 - 0xc) = 6;
                                                                  														goto L134;
                                                                  													case 3:
                                                                  														L22:
                                                                  														__eflags =  *(_t602 + 0xc);
                                                                  														if( *(_t602 + 0xc) == 0) {
                                                                  															 *(_t602 - 0x10) = 3;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															 *(_t602 + 0xc) =  *(_t602 + 0xc) - 1;
                                                                  															_t64 = _t602 + 8;
                                                                  															 *_t64 =  &(( *(_t602 + 8))[1]);
                                                                  															__eflags =  *_t64;
                                                                  															 *(_t602 + 0x6c) =  *(_t602 + 0x6c) << 0x00000008 |  *( *(_t602 + 8)) & 0x000000ff;
                                                                  															L24:
                                                                  															 *(_t602 + 0x30) =  *(_t602 + 0x30) - 1;
                                                                  															if( *(_t602 + 0x30) != 0) {
                                                                  																goto L22;
                                                                  															} else {
                                                                  																_t586 =  *(_t602 + 0x74);
                                                                  																goto L26;
                                                                  															}
                                                                  														}
                                                                  														goto L175;
                                                                  													case 4:
                                                                  														L135:
                                                                  														_t519 =  *_t595 & 0x0000ffff;
                                                                  														_t588 = _t519;
                                                                  														_t550 = ( *(_t602 + 0x68) >> 0xb) * _t588;
                                                                  														if( *(_t602 + 0x6c) >= _t550) {
                                                                  															 *(_t602 + 0x68) =  *(_t602 + 0x68) - _t550;
                                                                  															 *(_t602 + 0x6c) =  *(_t602 + 0x6c) - _t550;
                                                                  															_t520 = _t519 - (_t519 >> 5);
                                                                  															__eflags = _t520;
                                                                  															 *_t595 = _t520;
                                                                  															 *(_t602 + 0x38) = 1;
                                                                  														} else {
                                                                  															 *(_t602 + 0x68) = _t550;
                                                                  															 *(_t602 + 0x38) =  *(_t602 + 0x38) & 0x00000000;
                                                                  															 *_t595 = (0x800 - _t588 >> 5) + _t519;
                                                                  														}
                                                                  														if( *(_t602 + 0x68) >= 0x1000000) {
                                                                  															goto L141;
                                                                  														} else {
                                                                  															goto L139;
                                                                  														}
                                                                  														goto L175;
                                                                  													case 5:
                                                                  														L139:
                                                                  														if( *(_t602 + 0xc) == 0) {
                                                                  															 *(_t602 - 0x10) = 5;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															 *(_t602 + 0x68) =  *(_t602 + 0x68) << 8;
                                                                  															 *(_t602 + 0xc) =  *(_t602 + 0xc) - 1;
                                                                  															 *(_t602 + 8) =  &(( *(_t602 + 8))[1]);
                                                                  															 *(_t602 + 0x6c) =  *(_t602 + 0x6c) << 0x00000008 |  *( *(_t602 + 8)) & 0x000000ff;
                                                                  															L141:
                                                                  															_t521 =  *(_t602 - 0xc);
                                                                  															goto L159;
                                                                  														}
                                                                  														goto L175;
                                                                  													case 6:
                                                                  														goto L0;
                                                                  													case 7:
                                                                  														__eflags =  *(__ebp + 0x38) - 1;
                                                                  														if( *(__ebp + 0x38) != 1) {
                                                                  															__eax =  *(__ebp + 0x54);
                                                                  															 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  															__eax =  *(__ebp + 0x50);
                                                                  															 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  															__eax =  *(__ebp + 0x4c);
                                                                  															 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  															__eax = 0;
                                                                  															__eflags =  *(__ebp + 0x40) - 7;
                                                                  															 *(__ebp - 8) = 0x16;
                                                                  															0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  															__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
                                                                  															__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
                                                                  															__eflags = __eax;
                                                                  															 *(__ebp + 0x40) = __eax;
                                                                  															__eax = __edx + 0x664;
                                                                  															 *(__ebp + 0x20) = __eax;
                                                                  															goto L70;
                                                                  														} else {
                                                                  															__eax =  *(__ebp + 0x40);
                                                                  															__esi = __edx + 0x198 + __eax * 2;
                                                                  															 *(__ebp - 0xc) = 8;
                                                                  														}
                                                                  														goto L134;
                                                                  													case 8:
                                                                  														__eflags =  *(__ebp + 0x38);
                                                                  														__eax =  *(__ebp + 0x40);
                                                                  														if( *(__ebp + 0x38) != 0) {
                                                                  															__esi = __edx + 0x1b0 + __eax * 2;
                                                                  															 *(__ebp - 0xc) = 0xa;
                                                                  														} else {
                                                                  															__eax = __eax + 0xf;
                                                                  															__eax = __eax << 4;
                                                                  															__eax = __eax +  *(__ebp + 0x2c);
                                                                  															 *(__ebp - 0xc) = 9;
                                                                  															__esi = __edx + __eax * 2;
                                                                  														}
                                                                  														goto L134;
                                                                  													case 9:
                                                                  														__eflags =  *(__ebp + 0x38);
                                                                  														if( *(__ebp + 0x38) != 0) {
                                                                  															goto L91;
                                                                  														} else {
                                                                  															__eflags =  *(__ebp + 0x18);
                                                                  															if( *(__ebp + 0x18) == 0) {
                                                                  																goto L174;
                                                                  															} else {
                                                                  																__eax = 0;
                                                                  																__eflags =  *(__ebp + 0x40) - 7;
                                                                  																_t247 =  *(__ebp + 0x40) - 7 >= 0;
                                                                  																__eflags = _t247;
                                                                  																__eax = 0 | _t247;
                                                                  																__eax = _t247 + _t247 + 9;
                                                                  																 *(__ebp + 0x40) = _t247 + _t247 + 9;
                                                                  																goto L77;
                                                                  															}
                                                                  														}
                                                                  														goto L175;
                                                                  													case 0xa:
                                                                  														__eflags =  *(__ebp + 0x38);
                                                                  														if( *(__ebp + 0x38) != 0) {
                                                                  															__eax =  *(__ebp + 0x40);
                                                                  															__esi = __edx + 0x1c8 + __eax * 2;
                                                                  															 *(__ebp - 0xc) = 0xb;
                                                                  														} else {
                                                                  															__eax =  *(__ebp + 0x50);
                                                                  															goto L90;
                                                                  														}
                                                                  														goto L134;
                                                                  													case 0xb:
                                                                  														__eflags =  *(__ebp + 0x38);
                                                                  														if( *(__ebp + 0x38) != 0) {
                                                                  															__ecx =  *(__ebp + 0x54);
                                                                  															__eax =  *(__ebp + 0x58);
                                                                  															 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  														} else {
                                                                  															__eax =  *(__ebp + 0x54);
                                                                  														}
                                                                  														__ecx =  *(__ebp + 0x50);
                                                                  														 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  														L90:
                                                                  														__ecx =  *(__ebp + 0x4c);
                                                                  														 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  														 *(__ebp + 0x4c) = __eax;
                                                                  														L91:
                                                                  														__eax = __edx + 0xa68;
                                                                  														 *(__ebp + 0x20) = __eax;
                                                                  														 *(__ebp - 8) = 0x15;
                                                                  														goto L70;
                                                                  													case 0xc:
                                                                  														__eax =  *(__ebp + 0x4c);
                                                                  														goto L102;
                                                                  													case 0xd:
                                                                  														goto L38;
                                                                  													case 0xe:
                                                                  														L47:
                                                                  														__eflags =  *(__ebp + 0xc);
                                                                  														if( *(__ebp + 0xc) == 0) {
                                                                  															 *(__ebp - 0x10) = 0xe;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															__ecx =  *(__ebp + 8);
                                                                  															__eax =  *(__ebp + 0x6c);
                                                                  															__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  															 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  															 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															_t148 = __ebp + 8;
                                                                  															 *_t148 =  *(__ebp + 8) + 1;
                                                                  															__eflags =  *_t148;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															while(1) {
                                                                  																L49:
                                                                  																__eflags = __ebx - 0x100;
                                                                  																if(__ebx >= 0x100) {
                                                                  																	goto L55;
                                                                  																}
                                                                  																__eax =  *(__ebp + 0x20);
                                                                  																__ecx =  *(__ebp + 0x68);
                                                                  																__edx = __ebx + __ebx;
                                                                  																__esi = __edx +  *(__ebp + 0x20);
                                                                  																__eax =  *__esi & 0x0000ffff;
                                                                  																__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  																__edi = __eax;
                                                                  																__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  																 *(__ebp + 0x24) = __esi;
                                                                  																__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  																if( *(__ebp + 0x6c) >= __ecx) {
                                                                  																	 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  																	 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  																	__cx = __ax;
                                                                  																	__cx = __ax >> 5;
                                                                  																	__ax = __ax - __cx;
                                                                  																	__eflags = __ax;
                                                                  																	 *__esi = __ax;
                                                                  																	__ebx = __edx + 1;
                                                                  																} else {
                                                                  																	 *(__ebp + 0x68) = __ecx;
                                                                  																	0x800 = 0x800 - __edi;
                                                                  																	0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  																	 *__esi = __cx;
                                                                  																	__ebx = __ebx + __ebx;
                                                                  																}
                                                                  																__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  																 *(__ebp + 0x34) = __ebx;
                                                                  																if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																	continue;
                                                                  																} else {
                                                                  																	goto L47;
                                                                  																}
                                                                  																goto L175;
                                                                  															}
                                                                  															goto L55;
                                                                  														}
                                                                  														goto L175;
                                                                  													case 0xf:
                                                                  														L59:
                                                                  														__eflags =  *(__ebp + 0xc);
                                                                  														if( *(__ebp + 0xc) == 0) {
                                                                  															 *(__ebp - 0x10) = 0xf;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															__ecx =  *(__ebp + 8);
                                                                  															__eax =  *(__ebp + 0x6c);
                                                                  															__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  															 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  															 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															_t195 = __ebp + 8;
                                                                  															 *_t195 =  *(__ebp + 8) + 1;
                                                                  															__eflags =  *_t195;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															L61:
                                                                  															__eflags = __ebx - 0x100;
                                                                  															if(__ebx >= 0x100) {
                                                                  																goto L56;
                                                                  															} else {
                                                                  																L62:
                                                                  																__eax =  *(__ebp + 0x20);
                                                                  																__ecx =  *(__ebp + 0x68);
                                                                  																__edx = __ebx + __ebx;
                                                                  																__esi = __edx +  *(__ebp + 0x20);
                                                                  																__eax =  *__esi & 0x0000ffff;
                                                                  																__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  																__edi = __eax;
                                                                  																__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  																 *(__ebp + 0x24) = __esi;
                                                                  																__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  																if( *(__ebp + 0x6c) >= __ecx) {
                                                                  																	 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  																	 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  																	__cx = __ax;
                                                                  																	__cx = __ax >> 5;
                                                                  																	__ax = __ax - __cx;
                                                                  																	__eflags = __ax;
                                                                  																	 *__esi = __ax;
                                                                  																	__ebx = __edx + 1;
                                                                  																} else {
                                                                  																	 *(__ebp + 0x68) = __ecx;
                                                                  																	0x800 = 0x800 - __edi;
                                                                  																	0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  																	 *__esi = __cx;
                                                                  																	__ebx = __ebx + __ebx;
                                                                  																}
                                                                  																__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  																 *(__ebp + 0x34) = __ebx;
                                                                  																if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																	goto L61;
                                                                  																} else {
                                                                  																	goto L59;
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  														goto L175;
                                                                  													case 0x10:
                                                                  														L112:
                                                                  														__eflags =  *(__ebp + 0xc);
                                                                  														if( *(__ebp + 0xc) == 0) {
                                                                  															 *(__ebp - 0x10) = 0x10;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															__ecx =  *(__ebp + 8);
                                                                  															__eax =  *(__ebp + 0x6c);
                                                                  															__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  															 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  															 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															_t350 = __ebp + 8;
                                                                  															 *_t350 =  *(__ebp + 8) + 1;
                                                                  															__eflags =  *_t350;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															goto L114;
                                                                  														}
                                                                  														goto L175;
                                                                  													case 0x11:
                                                                  														L70:
                                                                  														__esi =  *(__ebp + 0x20);
                                                                  														 *(__ebp - 0xc) = 0x12;
                                                                  														goto L134;
                                                                  													case 0x12:
                                                                  														__eflags =  *(__ebp + 0x38);
                                                                  														if( *(__ebp + 0x38) != 0) {
                                                                  															 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
                                                                  															__eflags =  *(__ebp + 0x20) + 2;
                                                                  															 *(__ebp - 0xc) = 0x13;
                                                                  															L134:
                                                                  															 *(_t602 + 0x24) = _t595;
                                                                  															goto L135;
                                                                  														} else {
                                                                  															__eax =  *(__ebp + 0x2c);
                                                                  															 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
                                                                  															__ecx =  *(__ebp + 0x20);
                                                                  															__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  															__eax =  *(__ebp + 0x20) + 4 + ( *(__ebp + 0x2c) +  *(__ebp + 0x2c)) * 8;
                                                                  															goto L144;
                                                                  														}
                                                                  														goto L175;
                                                                  													case 0x13:
                                                                  														__eflags =  *(__ebp + 0x38);
                                                                  														if( *(__ebp + 0x38) != 0) {
                                                                  															_t455 = __ebp + 0x20;
                                                                  															 *_t455 =  *(__ebp + 0x20) + 0x204;
                                                                  															__eflags =  *_t455;
                                                                  															 *(__ebp + 0x48) = 0x10;
                                                                  															 *(__ebp + 0x38) = 8;
                                                                  														} else {
                                                                  															__eax =  *(__ebp + 0x2c);
                                                                  															__ecx =  *(__ebp + 0x20);
                                                                  															__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  															__eflags = __eax;
                                                                  															 *(__ebp + 0x48) = 8;
                                                                  															__eax =  *(__ebp + 0x20) + 0x104 + __eax * 8;
                                                                  															L144:
                                                                  															 *(__ebp + 0x20) = __eax;
                                                                  															 *(__ebp + 0x38) = 3;
                                                                  														}
                                                                  														 *(__ebp - 4) = 0x14;
                                                                  														goto L147;
                                                                  													case 0x14:
                                                                  														_t496 = __ebp + 0x48;
                                                                  														 *_t496 =  *(__ebp + 0x48) + __ebx;
                                                                  														__eflags =  *_t496;
                                                                  														__eax =  *(__ebp - 8);
                                                                  														goto L159;
                                                                  													case 0x15:
                                                                  														__eax = 0;
                                                                  														__eflags =  *(__ebp + 0x40) - 7;
                                                                  														0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  														(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  														 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  														goto L123;
                                                                  													case 0x16:
                                                                  														__eax =  *(__ebp + 0x48);
                                                                  														__eflags = __eax - 4;
                                                                  														if(__eax >= 4) {
                                                                  															_push(3);
                                                                  															_pop(__eax);
                                                                  														}
                                                                  														__eax = __eax << 7;
                                                                  														 *(__ebp + 0x20) = __eax;
                                                                  														 *(__ebp + 0x38) = 6;
                                                                  														 *(__ebp - 4) = 0x19;
                                                                  														goto L147;
                                                                  													case 0x17:
                                                                  														L147:
                                                                  														__eax =  *(__ebp + 0x38);
                                                                  														 *(__ebp + 0x28) = 1;
                                                                  														 *(__ebp + 0x30) =  *(__ebp + 0x38);
                                                                  														goto L151;
                                                                  													case 0x18:
                                                                  														L148:
                                                                  														__eflags =  *(__ebp + 0xc);
                                                                  														if( *(__ebp + 0xc) == 0) {
                                                                  															 *(__ebp - 0x10) = 0x18;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															__ecx =  *(__ebp + 8);
                                                                  															__eax =  *(__ebp + 0x6c);
                                                                  															__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  															 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  															 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															_t470 = __ebp + 8;
                                                                  															 *_t470 =  *(__ebp + 8) + 1;
                                                                  															__eflags =  *_t470;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  															L150:
                                                                  															_t473 = __ebp + 0x30;
                                                                  															 *_t473 =  *(__ebp + 0x30) - 1;
                                                                  															__eflags =  *_t473;
                                                                  															__edx =  *(__ebp + 0x74);
                                                                  															L151:
                                                                  															__eflags =  *(__ebp + 0x30);
                                                                  															if( *(__ebp + 0x30) <= 0) {
                                                                  																__ecx =  *(__ebp + 0x38);
                                                                  																__ebx =  *(__ebp + 0x28);
                                                                  																0 = 1;
                                                                  																__eax = 1 << __cl;
                                                                  																__ebx =  *(__ebp + 0x28) - (1 << __cl);
                                                                  																__eax =  *(__ebp - 4);
                                                                  																 *(__ebp + 0x34) = __ebx;
                                                                  																L159:
                                                                  																 *(_t602 - 0x10) = _t521;
                                                                  																goto L2;
                                                                  															} else {
                                                                  																__edx =  *(__ebp + 0x28);
                                                                  																__eax =  *(__ebp + 0x20);
                                                                  																__ecx =  *(__ebp + 0x68);
                                                                  																__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  																__esi = __edx +  *(__ebp + 0x20);
                                                                  																__eax =  *__esi & 0x0000ffff;
                                                                  																__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  																__edi = __eax;
                                                                  																__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  																 *(__ebp + 0x24) = __esi;
                                                                  																__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  																if( *(__ebp + 0x6c) >= __ecx) {
                                                                  																	 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  																	 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  																	__cx = __ax;
                                                                  																	__cx = __ax >> 5;
                                                                  																	__ax = __ax - __cx;
                                                                  																	__edx = __edx + 1;
                                                                  																	__eflags = __edx;
                                                                  																	 *__esi = __ax;
                                                                  																	 *(__ebp + 0x28) = __edx;
                                                                  																} else {
                                                                  																	 *(__ebp + 0x68) = __ecx;
                                                                  																	0x800 = 0x800 - __edi;
                                                                  																	0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  																	 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  																	 *__esi = __cx;
                                                                  																}
                                                                  																__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  																if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																	goto L150;
                                                                  																} else {
                                                                  																	goto L148;
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  														goto L175;
                                                                  													case 0x19:
                                                                  														__eflags = __ebx - 4;
                                                                  														if(__ebx < 4) {
                                                                  															 *(__ebp + 0x4c) = __ebx;
                                                                  															goto L122;
                                                                  														} else {
                                                                  															__ecx = __ebx;
                                                                  															__ebx = __ebx & 0x00000001;
                                                                  															__ecx = __ebx >> 1;
                                                                  															__ecx = (__ebx >> 1) - 1;
                                                                  															__eax = __ebx & 0x00000001 | 0x00000002;
                                                                  															__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
                                                                  															 *(__ebp + 0x4c) = __eax;
                                                                  															__eflags = __ebx - 0xe;
                                                                  															if(__ebx >= 0xe) {
                                                                  																__ebx = 0;
                                                                  																 *(__ebp + 0x30) = __ecx;
                                                                  																L105:
                                                                  																__eflags =  *(__ebp + 0x30);
                                                                  																if( *(__ebp + 0x30) <= 0) {
                                                                  																	__eax = __eax + __ebx;
                                                                  																	__edx = __edx + 0x644;
                                                                  																	__eflags = __edx;
                                                                  																	 *(__ebp + 0x4c) = __eax;
                                                                  																	 *(__ebp + 0x20) = __edx;
                                                                  																	 *(__ebp + 0x38) = 4;
                                                                  																	goto L111;
                                                                  																} else {
                                                                  																	__ecx =  *(__ebp + 0x6c);
                                                                  																	 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
                                                                  																	__ebx = __ebx + __ebx;
                                                                  																	 *(__ebp + 0x34) = __ebx;
                                                                  																	__eflags = __ecx -  *(__ebp + 0x68);
                                                                  																	if(__ecx >=  *(__ebp + 0x68)) {
                                                                  																		__ecx = __ecx -  *(__ebp + 0x68);
                                                                  																		__ebx = __ebx | 0x00000001;
                                                                  																		__eflags = __ebx;
                                                                  																		 *(__ebp + 0x6c) = __ecx;
                                                                  																		 *(__ebp + 0x34) = __ebx;
                                                                  																	}
                                                                  																	__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  																	if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																		L104:
                                                                  																		_t325 = __ebp + 0x30;
                                                                  																		 *_t325 =  *(__ebp + 0x30) - 1;
                                                                  																		__eflags =  *_t325;
                                                                  																		goto L105;
                                                                  																	} else {
                                                                  																		L102:
                                                                  																		__eflags =  *(__ebp + 0xc);
                                                                  																		if( *(__ebp + 0xc) == 0) {
                                                                  																			 *(__ebp - 0x10) = 0xc;
                                                                  																			goto L173;
                                                                  																		} else {
                                                                  																			__edi =  *(__ebp + 8);
                                                                  																			__ecx =  *(__ebp + 0x6c);
                                                                  																			__edi =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																			 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  																			 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  																			 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																			_t322 = __ebp + 8;
                                                                  																			 *_t322 =  *(__ebp + 8) + 1;
                                                                  																			__eflags =  *_t322;
                                                                  																			 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																			goto L104;
                                                                  																		}
                                                                  																	}
                                                                  																}
                                                                  															} else {
                                                                  																__eax = __eax - __ebx;
                                                                  																 *(__ebp + 0x20) = __eax;
                                                                  																 *(__ebp + 0x38) = __ecx;
                                                                  																L111:
                                                                  																__ebx = 0;
                                                                  																 *(__ebp + 0x28) = 1;
                                                                  																 *(__ebp + 0x34) = 0;
                                                                  																 *(__ebp + 0x30) = 0;
                                                                  																L115:
                                                                  																__eax =  *(__ebp + 0x38);
                                                                  																__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  																if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
                                                                  																	_t377 = __ebp + 0x4c;
                                                                  																	 *_t377 =  *(__ebp + 0x4c) + __ebx;
                                                                  																	__eflags =  *_t377;
                                                                  																	L122:
                                                                  																	_t379 = __ebp + 0x4c;
                                                                  																	 *_t379 =  *(__ebp + 0x4c) + 1;
                                                                  																	__eflags =  *_t379;
                                                                  																	L123:
                                                                  																	__eax =  *(__ebp + 0x4c);
                                                                  																	__eflags = __eax;
                                                                  																	if(__eax == 0) {
                                                                  																		 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
                                                                  																		goto L173;
                                                                  																	} else {
                                                                  																		__eflags = __eax -  *(__ebp + 0x18);
                                                                  																		if(__eax >  *(__ebp + 0x18)) {
                                                                  																			goto L174;
                                                                  																		} else {
                                                                  																			 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
                                                                  																			__eax =  *(__ebp + 0x48);
                                                                  																			_t386 = __ebp + 0x18;
                                                                  																			 *_t386 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
                                                                  																			__eflags =  *_t386;
                                                                  																			goto L126;
                                                                  																		}
                                                                  																	}
                                                                  																} else {
                                                                  																	__edi =  *(__ebp + 0x28);
                                                                  																	__eax =  *(__ebp + 0x20);
                                                                  																	__edx =  *(__ebp + 0x68);
                                                                  																	__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  																	__esi = __edi +  *(__ebp + 0x20);
                                                                  																	__eax =  *__esi & 0x0000ffff;
                                                                  																	__edx =  *(__ebp + 0x68) >> 0xb;
                                                                  																	__ecx = __eax;
                                                                  																	__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
                                                                  																	 *(__ebp + 0x24) = __esi;
                                                                  																	__eflags =  *(__ebp + 0x6c) - __edx;
                                                                  																	if( *(__ebp + 0x6c) >= __edx) {
                                                                  																		 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
                                                                  																		 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
                                                                  																		0 = 1;
                                                                  																		__ebx = 1;
                                                                  																		__ecx =  *(__ebp + 0x30);
                                                                  																		__ebx = 1 << __cl;
                                                                  																		__cx = __ax;
                                                                  																		__cx = __ax >> 5;
                                                                  																		__ax = __ax - __cx;
                                                                  																		 *(__ebp - 0x14) = 1 << __cl;
                                                                  																		__ebx =  *(__ebp + 0x34);
                                                                  																		__ebx =  *(__ebp + 0x34) |  *(__ebp - 0x14);
                                                                  																		__edi = __edi + 1;
                                                                  																		__eflags = __edi;
                                                                  																		 *(__ebp + 0x34) = __ebx;
                                                                  																		 *__esi = __ax;
                                                                  																		 *(__ebp + 0x28) = __edi;
                                                                  																	} else {
                                                                  																		 *(__ebp + 0x68) = __edx;
                                                                  																		0x800 = 0x800 - __ecx;
                                                                  																		0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  																		 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  																		 *__esi = __dx;
                                                                  																	}
                                                                  																	__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  																	if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																		L114:
                                                                  																		_t353 = __ebp + 0x30;
                                                                  																		 *_t353 =  *(__ebp + 0x30) + 1;
                                                                  																		__eflags =  *_t353;
                                                                  																		goto L115;
                                                                  																	} else {
                                                                  																		goto L112;
                                                                  																	}
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  														goto L175;
                                                                  													case 0x1a:
                                                                  														goto L57;
                                                                  													case 0x1b:
                                                                  														L77:
                                                                  														__eflags =  *(__ebp + 0x14);
                                                                  														if( *(__ebp + 0x14) == 0) {
                                                                  															 *(__ebp - 0x10) = 0x1b;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															__eax =  *(__ebp + 0x64);
                                                                  															__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  															__eflags = __eax -  *(__ebp + 4);
                                                                  															if(__eax >=  *(__ebp + 4)) {
                                                                  																__eax = __eax +  *(__ebp + 4);
                                                                  																__eflags = __eax;
                                                                  															}
                                                                  															__edx =  *(__ebp + 0x70);
                                                                  															__cl =  *(__eax + __edx);
                                                                  															__eax =  *(__ebp + 0x64);
                                                                  															 *(__eax + __edx) = __cl;
                                                                  															__eax = __eax + 1;
                                                                  															__edx = 0;
                                                                  															_t262 = __eax %  *(__ebp + 4);
                                                                  															__eax = __eax /  *(__ebp + 4);
                                                                  															__edx = _t262;
                                                                  															 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  															__eax =  *(__ebp + 0x10);
                                                                  															 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  															_t271 = __ebp + 0x14;
                                                                  															 *_t271 =  *(__ebp + 0x14) - 1;
                                                                  															__eflags =  *_t271;
                                                                  															 *(__ebp + 0x1c) = __cl;
                                                                  															 *__eax = __cl;
                                                                  															goto L81;
                                                                  														}
                                                                  														goto L175;
                                                                  													case 0x1c:
                                                                  														while(1) {
                                                                  															L126:
                                                                  															__eflags =  *(__ebp + 0x14);
                                                                  															if( *(__ebp + 0x14) == 0) {
                                                                  																break;
                                                                  															}
                                                                  															__eax =  *(__ebp + 0x64);
                                                                  															__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  															__eflags = __eax -  *(__ebp + 4);
                                                                  															if(__eax >=  *(__ebp + 4)) {
                                                                  																__eax = __eax +  *(__ebp + 4);
                                                                  																__eflags = __eax;
                                                                  															}
                                                                  															__edx =  *(__ebp + 0x70);
                                                                  															__cl =  *(__eax + __edx);
                                                                  															__eax =  *(__ebp + 0x64);
                                                                  															 *(__eax + __edx) = __cl;
                                                                  															__eax = __eax + 1;
                                                                  															__edx = 0;
                                                                  															_t399 = __eax %  *(__ebp + 4);
                                                                  															__eax = __eax /  *(__ebp + 4);
                                                                  															__edx = _t399;
                                                                  															__eax =  *(__ebp + 0x10);
                                                                  															 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  															 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  															 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
                                                                  															__eflags =  *(__ebp + 0x48);
                                                                  															 *(__ebp + 0x1c) = __cl;
                                                                  															 *__eax = __cl;
                                                                  															 *(__ebp + 0x64) = __edx;
                                                                  															if( *(__ebp + 0x48) > 0) {
                                                                  																continue;
                                                                  															} else {
                                                                  																goto L82;
                                                                  															}
                                                                  															goto L175;
                                                                  														}
                                                                  														 *(__ebp - 0x10) = 0x1c;
                                                                  														goto L173;
                                                                  												}
                                                                  											}
                                                                  										}
                                                                  									} else {
                                                                  										goto L42;
                                                                  									}
                                                                  								}
                                                                  							} else {
                                                                  								L38:
                                                                  								if( *(__ebp + 0xc) == 0) {
                                                                  									 *(__ebp - 0x10) = 0xd;
                                                                  									L173:
                                                                  									_t553 = 0x22;
                                                                  									memcpy( *(_t602 - 0x18), _t602 - 0x10, _t553 << 2);
                                                                  									_t523 = 0;
                                                                  								} else {
                                                                  									__ecx =  *(__ebp + 8);
                                                                  									__eax =  *(__ebp + 0x6c);
                                                                  									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									_t114 = __ebp + 8;
                                                                  									 *_t114 =  *(__ebp + 8) + 1;
                                                                  									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									goto L40;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					L175:
                                                                  					return _t523;
                                                                  				}
                                                                  			}








                                                                  0x00000000
                                                                  0x0040761c
                                                                  0x0040761c
                                                                  0x00407621
                                                                  0x00407693
                                                                  0x0040769a
                                                                  0x004076a1
                                                                  0x00000000
                                                                  0x00407623
                                                                  0x00407623
                                                                  0x0040762a
                                                                  0x0040762f
                                                                  0x00407630
                                                                  0x00407633
                                                                  0x00407635
                                                                  0x0040763a
                                                                  0x0040763c
                                                                  0x00407646
                                                                  0x0040764d
                                                                  0x00407650
                                                                  0x0040765b
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x0040766a
                                                                  0x00407688
                                                                  0x0040768a
                                                                  0x00000000
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766f
                                                                  0x00407675
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x0040767a
                                                                  0x0040767d
                                                                  0x00407680
                                                                  0x00407682
                                                                  0x00407685
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ee
                                                                  0x004076f1
                                                                  0x004076f4
                                                                  0x004076f7
                                                                  0x004076fa
                                                                  0x004076fb
                                                                  0x00407700
                                                                  0x00407703
                                                                  0x00407709
                                                                  0x0040770c
                                                                  0x0040770e
                                                                  0x00407711
                                                                  0x00407717
                                                                  0x00407733
                                                                  0x00407736
                                                                  0x00407739
                                                                  0x0040773c
                                                                  0x00407740
                                                                  0x00407743
                                                                  0x0040774a
                                                                  0x0040774d
                                                                  0x00407719
                                                                  0x00407719
                                                                  0x0040771d
                                                                  0x00407725
                                                                  0x0040772a
                                                                  0x0040772c
                                                                  0x0040772f
                                                                  0x0040772f
                                                                  0x00407758
                                                                  0x0040775b
                                                                  0x004076d2
                                                                  0x004076d2
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x004076de
                                                                  0x004076e4
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077f3
                                                                  0x004077f3
                                                                  0x004077f6
                                                                  0x004077f9
                                                                  0x004077fd
                                                                  0x00407dfb
                                                                  0x00000000
                                                                  0x00407803
                                                                  0x00407803
                                                                  0x00407806
                                                                  0x00407809
                                                                  0x0040780c
                                                                  0x0040780f
                                                                  0x00407812
                                                                  0x00407815
                                                                  0x00407817
                                                                  0x0040781a
                                                                  0x0040781d
                                                                  0x00407820
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x004079a6
                                                                  0x004079a6
                                                                  0x004079a9
                                                                  0x004079a9
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074ab
                                                                  0x00407e4d
                                                                  0x00407e4d
                                                                  0x004074b1
                                                                  0x004074b1
                                                                  0x00000000
                                                                  0x004074bc
                                                                  0x00000000
                                                                  0x004074c2
                                                                  0x004074c5
                                                                  0x004074c8
                                                                  0x004074ca
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x004074d5
                                                                  0x004074d5
                                                                  0x004074d8
                                                                  0x004074d9
                                                                  0x004074db
                                                                  0x004074de
                                                                  0x004074e0
                                                                  0x004074e1
                                                                  0x004074e3
                                                                  0x004074e6
                                                                  0x004074eb
                                                                  0x004074f5
                                                                  0x004074f9
                                                                  0x0040750c
                                                                  0x0040750f
                                                                  0x0040751b
                                                                  0x00407543
                                                                  0x00407545
                                                                  0x00407547
                                                                  0x0040754a
                                                                  0x00407550
                                                                  0x00407550
                                                                  0x00407547
                                                                  0x00407556
                                                                  0x0040755a
                                                                  0x00000000
                                                                  0x0040751d
                                                                  0x00407521
                                                                  0x00407526
                                                                  0x00407526
                                                                  0x0040752f
                                                                  0x00407535
                                                                  0x0040753a
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x0040753a
                                                                  0x0040751b
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407560
                                                                  0x00407560
                                                                  0x00407564
                                                                  0x00407dce
                                                                  0x00000000
                                                                  0x0040756a
                                                                  0x00407573
                                                                  0x0040757b
                                                                  0x0040757e
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407584
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x0040758a
                                                                  0x0040758a
                                                                  0x00407590
                                                                  0x004075ba
                                                                  0x004075c0
                                                                  0x004075c5
                                                                  0x00000000
                                                                  0x00407592
                                                                  0x00407596
                                                                  0x00407599
                                                                  0x0040759e
                                                                  0x0040759e
                                                                  0x004075a9
                                                                  0x004075af
                                                                  0x004075b4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075b4
                                                                  0x00407590
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075fc
                                                                  0x004075ff
                                                                  0x0040760a
                                                                  0x0040760d
                                                                  0x00407610
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075ce
                                                                  0x004075ce
                                                                  0x004075d2
                                                                  0x00407dd7
                                                                  0x00000000
                                                                  0x004075d8
                                                                  0x004075e1
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075ec
                                                                  0x004075ef
                                                                  0x004075f2
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f9
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c9d
                                                                  0x00407ca1
                                                                  0x00407e2e
                                                                  0x00000000
                                                                  0x00407ca7
                                                                  0x00407cb0
                                                                  0x00407cb4
                                                                  0x00407cbc
                                                                  0x00407cbf
                                                                  0x00407cc2
                                                                  0x00407cc2
                                                                  0x00000000
                                                                  0x00407cc2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004078b3
                                                                  0x004078b7
                                                                  0x004078cf
                                                                  0x004078d2
                                                                  0x004078d5
                                                                  0x004078d8
                                                                  0x004078db
                                                                  0x004078de
                                                                  0x004078e1
                                                                  0x004078e3
                                                                  0x004078e7
                                                                  0x004078f1
                                                                  0x004078f2
                                                                  0x004078f5
                                                                  0x004078f5
                                                                  0x004078f8
                                                                  0x004078fb
                                                                  0x00407901
                                                                  0x00000000
                                                                  0x004078b9
                                                                  0x004078b9
                                                                  0x004078bc
                                                                  0x004078c3
                                                                  0x004078c3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407913
                                                                  0x00407917
                                                                  0x0040791a
                                                                  0x00407934
                                                                  0x0040793b
                                                                  0x0040791c
                                                                  0x0040791c
                                                                  0x0040791f
                                                                  0x00407922
                                                                  0x00407925
                                                                  0x0040792c
                                                                  0x0040792c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407947
                                                                  0x0040794b
                                                                  0x00000000
                                                                  0x00407951
                                                                  0x00407951
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x0040795b
                                                                  0x0040795b
                                                                  0x0040795d
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407964
                                                                  0x00407968
                                                                  0x00000000
                                                                  0x00407968
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079b5
                                                                  0x004079b9
                                                                  0x004079c0
                                                                  0x004079c3
                                                                  0x004079ca
                                                                  0x004079bb
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079d6
                                                                  0x004079da
                                                                  0x004079e1
                                                                  0x004079e4
                                                                  0x004079e7
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079ea
                                                                  0x004079ed
                                                                  0x004079f0
                                                                  0x004079f0
                                                                  0x004079f3
                                                                  0x004079f6
                                                                  0x004079f9
                                                                  0x004079f9
                                                                  0x004079ff
                                                                  0x00407a02
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a93
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407766
                                                                  0x00407766
                                                                  0x0040776a
                                                                  0x00407de9
                                                                  0x00000000
                                                                  0x00407770
                                                                  0x00407770
                                                                  0x00407773
                                                                  0x00407776
                                                                  0x00407779
                                                                  0x0040777d
                                                                  0x00407783
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407788
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x00407791
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407793
                                                                  0x00407796
                                                                  0x00407799
                                                                  0x0040779c
                                                                  0x0040779f
                                                                  0x004077a2
                                                                  0x004077a5
                                                                  0x004077a7
                                                                  0x004077aa
                                                                  0x004077ad
                                                                  0x004077b0
                                                                  0x004077c8
                                                                  0x004077cb
                                                                  0x004077ce
                                                                  0x004077d1
                                                                  0x004077d5
                                                                  0x004077d5
                                                                  0x004077d8
                                                                  0x004077db
                                                                  0x004077b2
                                                                  0x004077b2
                                                                  0x004077ba
                                                                  0x004077bf
                                                                  0x004077c1
                                                                  0x004077c4
                                                                  0x004077c4
                                                                  0x004077de
                                                                  0x004077e5
                                                                  0x004077e8
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077e8
                                                                  0x00000000
                                                                  0x0040778b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040782a
                                                                  0x0040782a
                                                                  0x0040782e
                                                                  0x00407df2
                                                                  0x00000000
                                                                  0x00407834
                                                                  0x00407834
                                                                  0x00407837
                                                                  0x0040783a
                                                                  0x0040783d
                                                                  0x00407841
                                                                  0x00407847
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x0040784c
                                                                  0x0040784f
                                                                  0x0040784f
                                                                  0x00407855
                                                                  0x00000000
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x0040785a
                                                                  0x0040785d
                                                                  0x00407860
                                                                  0x00407863
                                                                  0x00407866
                                                                  0x00407869
                                                                  0x0040786b
                                                                  0x0040786e
                                                                  0x00407871
                                                                  0x00407874
                                                                  0x0040788c
                                                                  0x0040788f
                                                                  0x00407892
                                                                  0x00407895
                                                                  0x00407899
                                                                  0x00407899
                                                                  0x0040789c
                                                                  0x0040789f
                                                                  0x00407876
                                                                  0x00407876
                                                                  0x0040787e
                                                                  0x00407883
                                                                  0x00407885
                                                                  0x00407888
                                                                  0x00407888
                                                                  0x004078a2
                                                                  0x004078a9
                                                                  0x004078ac
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x004078ac
                                                                  0x00407855
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407b14
                                                                  0x00407b14
                                                                  0x00407b18
                                                                  0x00407e16
                                                                  0x00000000
                                                                  0x00407b1e
                                                                  0x00407b1e
                                                                  0x00407b21
                                                                  0x00407b24
                                                                  0x00407b27
                                                                  0x00407b2b
                                                                  0x00407b31
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407904
                                                                  0x00407904
                                                                  0x00407907
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c24
                                                                  0x00407c28
                                                                  0x00407c42
                                                                  0x00407c42
                                                                  0x00407c45
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c2a
                                                                  0x00407c2a
                                                                  0x00407c2d
                                                                  0x00407c31
                                                                  0x00407c34
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407cca
                                                                  0x00407cce
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf9
                                                                  0x00407d00
                                                                  0x00407cd0
                                                                  0x00407cd0
                                                                  0x00407cd3
                                                                  0x00407cd6
                                                                  0x00407cd6
                                                                  0x00407cd8
                                                                  0x00407cdf
                                                                  0x00407ce6
                                                                  0x00407ce6
                                                                  0x00407ce9
                                                                  0x00407ce9
                                                                  0x00407d07
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a0e
                                                                  0x00407a10
                                                                  0x00407a17
                                                                  0x00407a1b
                                                                  0x00407a1e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a26
                                                                  0x00407a29
                                                                  0x00407a2c
                                                                  0x00407a2e
                                                                  0x00407a30
                                                                  0x00407a30
                                                                  0x00407a31
                                                                  0x00407a3b
                                                                  0x00407a3e
                                                                  0x00407a45
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d0e
                                                                  0x00407d0e
                                                                  0x00407d11
                                                                  0x00407d18
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d1d
                                                                  0x00407d1d
                                                                  0x00407d21
                                                                  0x00407e37
                                                                  0x00000000
                                                                  0x00407d27
                                                                  0x00407d27
                                                                  0x00407d2a
                                                                  0x00407d2d
                                                                  0x00407d30
                                                                  0x00407d34
                                                                  0x00407d3a
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3f
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d45
                                                                  0x00407d48
                                                                  0x00407d48
                                                                  0x00407d4c
                                                                  0x00407dab
                                                                  0x00407dae
                                                                  0x00407db3
                                                                  0x00407db4
                                                                  0x00407db6
                                                                  0x00407db8
                                                                  0x00407dbb
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00407d4e
                                                                  0x00407d4e
                                                                  0x00407d51
                                                                  0x00407d54
                                                                  0x00407d57
                                                                  0x00407d59
                                                                  0x00407d5c
                                                                  0x00407d5f
                                                                  0x00407d62
                                                                  0x00407d64
                                                                  0x00407d67
                                                                  0x00407d6a
                                                                  0x00407d6d
                                                                  0x00407d86
                                                                  0x00407d89
                                                                  0x00407d8c
                                                                  0x00407d8f
                                                                  0x00407d93
                                                                  0x00407d96
                                                                  0x00407d96
                                                                  0x00407d97
                                                                  0x00407d9a
                                                                  0x00407d6f
                                                                  0x00407d6f
                                                                  0x00407d77
                                                                  0x00407d7c
                                                                  0x00407d7e
                                                                  0x00407d81
                                                                  0x00407d81
                                                                  0x00407d9d
                                                                  0x00407da4
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00407da4
                                                                  0x00407d4c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a51
                                                                  0x00407a54
                                                                  0x00407a8b
                                                                  0x00000000
                                                                  0x00407a56
                                                                  0x00407a56
                                                                  0x00407a5a
                                                                  0x00407a5d
                                                                  0x00407a5f
                                                                  0x00407a60
                                                                  0x00407a63
                                                                  0x00407a65
                                                                  0x00407a68
                                                                  0x00407a6b
                                                                  0x00407a81
                                                                  0x00407a86
                                                                  0x00407abe
                                                                  0x00407abe
                                                                  0x00407ac2
                                                                  0x00407aee
                                                                  0x00407af0
                                                                  0x00407af0
                                                                  0x00407af6
                                                                  0x00407af9
                                                                  0x00407afc
                                                                  0x00000000
                                                                  0x00407ac4
                                                                  0x00407ac4
                                                                  0x00407ac7
                                                                  0x00407aca
                                                                  0x00407acc
                                                                  0x00407acf
                                                                  0x00407ad2
                                                                  0x00407ad4
                                                                  0x00407ad7
                                                                  0x00407ad7
                                                                  0x00407ada
                                                                  0x00407add
                                                                  0x00407add
                                                                  0x00407ae0
                                                                  0x00407ae7
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00000000
                                                                  0x00407ae9
                                                                  0x00407a96
                                                                  0x00407a96
                                                                  0x00407a9a
                                                                  0x00407e0d
                                                                  0x00000000
                                                                  0x00407aa0
                                                                  0x00407aa0
                                                                  0x00407aa3
                                                                  0x00407aa6
                                                                  0x00407aa9
                                                                  0x00407aad
                                                                  0x00407ab3
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab8
                                                                  0x00000000
                                                                  0x00407ab8
                                                                  0x00407a9a
                                                                  0x00407ae7
                                                                  0x00407a6d
                                                                  0x00407a6d
                                                                  0x00407a76
                                                                  0x00407a79
                                                                  0x00407b03
                                                                  0x00407b03
                                                                  0x00407b05
                                                                  0x00407b0c
                                                                  0x00407b0f
                                                                  0x00407b3c
                                                                  0x00407b3c
                                                                  0x00407b3f
                                                                  0x00407b42
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bbd
                                                                  0x00407bbd
                                                                  0x00407bc0
                                                                  0x00407bc2
                                                                  0x00407e1f
                                                                  0x00000000
                                                                  0x00407bc8
                                                                  0x00407bc8
                                                                  0x00407bcb
                                                                  0x00000000
                                                                  0x00407bd1
                                                                  0x00407bd1
                                                                  0x00407bd5
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00000000
                                                                  0x00407bd8
                                                                  0x00407bcb
                                                                  0x00407b44
                                                                  0x00407b44
                                                                  0x00407b47
                                                                  0x00407b4a
                                                                  0x00407b4d
                                                                  0x00407b4f
                                                                  0x00407b52
                                                                  0x00407b55
                                                                  0x00407b58
                                                                  0x00407b5a
                                                                  0x00407b5d
                                                                  0x00407b60
                                                                  0x00407b63
                                                                  0x00407b7c
                                                                  0x00407b7f
                                                                  0x00407b84
                                                                  0x00407b85
                                                                  0x00407b87
                                                                  0x00407b8a
                                                                  0x00407b8c
                                                                  0x00407b8f
                                                                  0x00407b93
                                                                  0x00407b96
                                                                  0x00407b99
                                                                  0x00407b9c
                                                                  0x00407b9f
                                                                  0x00407b9f
                                                                  0x00407ba0
                                                                  0x00407ba3
                                                                  0x00407ba6
                                                                  0x00407b65
                                                                  0x00407b65
                                                                  0x00407b6d
                                                                  0x00407b72
                                                                  0x00407b74
                                                                  0x00407b77
                                                                  0x00407b77
                                                                  0x00407ba9
                                                                  0x00407bb0
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb0
                                                                  0x00407b42
                                                                  0x00407a6b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040796b
                                                                  0x0040796b
                                                                  0x0040796f
                                                                  0x00407e04
                                                                  0x00000000
                                                                  0x00407975
                                                                  0x00407975
                                                                  0x00407978
                                                                  0x0040797b
                                                                  0x0040797e
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407983
                                                                  0x00407986
                                                                  0x00407989
                                                                  0x0040798c
                                                                  0x0040798f
                                                                  0x00407990
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407995
                                                                  0x00407998
                                                                  0x0040799b
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x004079a1
                                                                  0x004079a4
                                                                  0x00000000
                                                                  0x004079a4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407be5
                                                                  0x00407be8
                                                                  0x00407beb
                                                                  0x00407bee
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf3
                                                                  0x00407bf6
                                                                  0x00407bf9
                                                                  0x00407bfc
                                                                  0x00407bff
                                                                  0x00407c00
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c05
                                                                  0x00407c08
                                                                  0x00407c0b
                                                                  0x00407c0e
                                                                  0x00407c11
                                                                  0x00407c15
                                                                  0x00407c18
                                                                  0x00407c1a
                                                                  0x00407c1d
                                                                  0x00000000
                                                                  0x00407c1f
                                                                  0x00000000
                                                                  0x00407c1f
                                                                  0x00000000
                                                                  0x00407c1d
                                                                  0x00407e25
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x004074ab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004076e4
                                                                  0x00407761
                                                                  0x004076ad
                                                                  0x004076b1
                                                                  0x00407de0
                                                                  0x00407e3e
                                                                  0x00407e43
                                                                  0x00407e47
                                                                  0x00407e49
                                                                  0x004076b7
                                                                  0x004076b7
                                                                  0x004076ba
                                                                  0x004076bd
                                                                  0x004076c0
                                                                  0x004076c4
                                                                  0x004076ca
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cf
                                                                  0x00000000
                                                                  0x004076cf
                                                                  0x004076b1
                                                                  0x0040775b
                                                                  0x0040766a
                                                                  0x00407e50
                                                                  0x00407e57
                                                                  0x00407e57

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f08b0311c7b190f70b7f6b66510179fe2aae7c875dcf9b09b9f207b7722ad9ec
                                                                  • Instruction ID: 6d9a96506c23ada9e0f5992c1433d3039d4b40deeb0cc045ecd6cd6b38dbc2b7
                                                                  • Opcode Fuzzy Hash: f08b0311c7b190f70b7f6b66510179fe2aae7c875dcf9b09b9f207b7722ad9ec
                                                                  • Instruction Fuzzy Hash: DCF15971908249DBDF18CF28C8946E93BB1FF44345F14852AFD5A9B281D378E986CF86
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E0040645D(signed int _a4) {
                                                                  				struct HINSTANCE__* _t6;
                                                                  				CHAR* _t8;
                                                                  				signed int _t9;
                                                                  
                                                                  				_t9 = _a4;
                                                                  				_t8 =  *(0x40b060 + _t9 * 8);
                                                                  				_t6 = GetModuleHandleA(_t8);
                                                                  				if(_t6 != 0) {
                                                                  					L2:
                                                                  					return GetProcAddress(_t6,  *(0x40b064 + _t9 * 8));
                                                                  				}
                                                                  				_t6 = LoadLibraryA(_t8); // executed
                                                                  				if(_t6 != 0) {
                                                                  					goto L2;
                                                                  				}
                                                                  				return _t6;
                                                                  			}






                                                                  0x0040645e
                                                                  0x00406463
                                                                  0x0040646b
                                                                  0x00406473
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406488
                                                                  0x00406476
                                                                  0x0040647e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406490

                                                                  APIs
                                                                  • GetModuleHandleA.KERNEL32(?,?,00000020,00403A26,00000008), ref: 0040646B
                                                                  • LoadLibraryA.KERNEL32(?,?,?,00000020,00403A26,00000008), ref: 00406476
                                                                  • GetProcAddress.KERNEL32(00000000), ref: 00406488
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: AddressHandleLibraryLoadModuleProc
                                                                  • String ID:
                                                                  • API String ID: 310444273-0
                                                                  • Opcode ID: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                  • Instruction ID: 834e98854e3cd4bdbc26171f75450eebe3d36459cd124193f5d9cd80cd5e6d51
                                                                  • Opcode Fuzzy Hash: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                  • Instruction Fuzzy Hash: 97D012312001059BC6001B65AF08A5F776DEF95611707C03EF546F3131EB34D415A6AD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00406436(WCHAR* _a4) {
                                                                  				void* _t2;
                                                                  
                                                                  				_t2 = FindFirstFileW(_a4, 0x45bed8); // executed
                                                                  				if(_t2 == 0xffffffff) {
                                                                  					return 0;
                                                                  				}
                                                                  				FindClose(_t2); // executed
                                                                  				return 0x45bed8;
                                                                  			}




                                                                  0x00406441
                                                                  0x0040644a
                                                                  0x00000000
                                                                  0x00406457
                                                                  0x0040644d
                                                                  0x00000000

                                                                  APIs
                                                                  • FindFirstFileW.KERNEL32(004572D0,0045BED8,004572D0,0040692F,004572D0), ref: 00406441
                                                                  • FindClose.KERNEL32(00000000), ref: 0040644D
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Find$CloseFileFirst
                                                                  • String ID:
                                                                  • API String ID: 2295610775-0
                                                                  • Opcode ID: cabe7cd0e8d0c42d8893e3e2e2c087770211128cd55027c92275192456ad2468
                                                                  • Instruction ID: 304157284c36da419ef03f6d9f2c23ccabbefed464cde17f37dc78c4e58848de
                                                                  • Opcode Fuzzy Hash: cabe7cd0e8d0c42d8893e3e2e2c087770211128cd55027c92275192456ad2468
                                                                  • Instruction Fuzzy Hash: 37D01271504120AFC34027786E0C89B7A599F16331725CA3AB5EAF21E1C7748C3287EC
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 56 4015a0-4015f4 57 4030e3-4030ec 56->57 58 4015fa 56->58 80 4030ee-4030f2 57->80 60 401601-401611 call 406404 58->60 61 401742-40174f 58->61 62 401962-40197d call 40145c GetFullPathNameW 58->62 63 4019ca-4019e6 call 40145c SearchPathW 58->63 64 40176e-401794 call 40145c call 406404 SetFileAttributesW 58->64 65 401650-40166d call 40137e call 406404 call 40139d 58->65 66 4017b1-4017d8 call 40145c call 406404 call 405eb9 58->66 67 401672-401686 call 40145c call 406404 58->67 68 401693-4016ac call 401446 call 406404 58->68 69 401715-401731 58->69 70 401616-40162d call 40145c call 406404 call 4050d2 58->70 71 4016d6-4016db 58->71 72 401736-4030de 58->72 73 401897-4018a7 call 40145c call 406436 58->73 74 4018db-401910 call 40145c * 3 call 406404 MoveFileW 58->74 75 40163c-401645 58->75 76 4016bd-4016d1 call 406404 SetForegroundWindow 58->76 60->80 91 401751-401755 ShowWindow 61->91 92 401758-40175f 61->92 113 4019a3-4019a8 62->113 114 40197f-401984 62->114 63->57 120 4019ec-4019f8 63->120 64->57 146 40179a-4017a6 call 406404 64->146 65->80 159 401864-40186c 66->159 160 4017de-4017fc call 405e66 CreateDirectoryW 66->160 135 401689 call 4050d2 67->135 140 4016b1-4016b8 Sleep 68->140 141 4016ae-4016b0 68->141 69->80 88 401632-401637 70->88 86 401702-401710 71->86 87 4016dd-4016fd call 401446 71->87 72->57 119 4030de call 4060b2 72->119 136 4018c2-4018d6 call 406404 73->136 137 4018a9-4018bd call 406404 73->137 171 401912-401919 74->171 172 40191e-401921 74->172 75->88 89 401647-40164e PostQuitMessage 75->89 76->57 86->57 87->57 88->80 89->88 91->92 92->57 108 401765-401769 ShowWindow 92->108 108->57 127 4019af-4019b2 113->127 126 401986-401989 114->126 114->127 119->57 120->57 126->127 138 40198b-401993 call 406436 126->138 127->57 142 4019b8-4019c5 GetShortPathNameW 127->142 155 40168e 135->155 136->80 137->80 138->113 163 401995-4019a1 call 40616a 138->163 140->57 141->140 142->57 162 4017ab-4017ac 146->162 155->57 167 401890-401892 159->167 168 40186e-40188b call 4050d2 call 40616a SetCurrentDirectoryW 159->168 175 401846-40184e call 406404 160->175 176 4017fe-401809 GetLastError 160->176 162->57 163->127 167->135 168->57 171->135 177 401923-40192b call 406436 172->177 178 40194a-401950 172->178 189 401853-401854 175->189 180 401827-401832 GetFileAttributesW 176->180 181 40180b-401825 GetLastError call 406404 176->181 177->178 195 40192d-401948 call 406dc9 call 4050d2 177->195 185 401957-40195d call 406404 178->185 187 401834-401844 call 406404 180->187 188 401855-40185e 180->188 181->188 185->162 187->189 188->159 188->160 189->188 195->185
                                                                  C-Code - Quality: 71%
                                                                  			E004015A0(void _a4, char _a7) {
                                                                  				RECT* _v8;
                                                                  				long _v12;
                                                                  				short _v16;
                                                                  				long _v20;
                                                                  				long _v24;
                                                                  				signed int _v28;
                                                                  				struct _FILETIME _v36;
                                                                  				signed int _v40;
                                                                  				long _v44;
                                                                  				signed int _v48;
                                                                  				void _v52;
                                                                  				int _v56;
                                                                  				DWORD* _v60;
                                                                  				signed char _v61;
                                                                  				intOrPtr _v70;
                                                                  				struct _SHFILEOPSTRUCTW _v96;
                                                                  				char _v352;
                                                                  				struct _WIN32_FIND_DATAW _v944;
                                                                  				short _t504;
                                                                  				signed int _t508;
                                                                  				signed int _t514;
                                                                  				signed int _t519;
                                                                  
                                                                  				_t514 = 7;
                                                                  				_t504 = memcpy( &_v52, _a4, _t514 << 2);
                                                                  				_t519 = _v48;
                                                                  				_v16 = _t504;
                                                                  				 *0x40b0c4 =  &_v48;
                                                                  				_t508 = _v52 + 0xfffffffe;
                                                                  				_v8 = 0;
                                                                  				if(_t508 > 0x47) {
                                                                  					L431:
                                                                  					 *0x472e88 = _v8 +  *0x472e88;
                                                                  					L432:
                                                                  					return 0;
                                                                  				}
                                                                  				switch( *((intOrPtr*)(_t508 * 4 +  &M004030F8))) {
                                                                  					case 0:
                                                                  						E00406404(L"Jump: %d", _t519);
                                                                  						return _v48;
                                                                  					case 1:
                                                                  						E0040145C(__edx, 0) = E00406404(L"Aborting: \"%s\"", __eax);
                                                                  						_pop(__ecx);
                                                                  						_pop(__ecx);
                                                                  						_push(0);
                                                                  						_push(_v48);
                                                                  						goto L4;
                                                                  					case 2:
                                                                  						 *0x46ad94 =  *0x46ad94 + 1;
                                                                  						__eflags = _v16;
                                                                  						if(_v16 != 0) {
                                                                  							PostQuitMessage(0);
                                                                  						}
                                                                  						goto L5;
                                                                  					case 3:
                                                                  						_t15 = E0040137E(__edx) - 1; // -1
                                                                  						__esi = _t15;
                                                                  						__eax = E00406404(L"Call: %d", _t15);
                                                                  						_pop(__ecx);
                                                                  						_pop(__ecx);
                                                                  						_push(0);
                                                                  						return E0040139D(_t15);
                                                                  					case 4:
                                                                  						E0040145C(__edx, 0) = E00406404(L"detailprint: %s", __eax);
                                                                  						_pop(__ecx);
                                                                  						_pop(__ecx);
                                                                  						_push(0);
                                                                  						_push(_v48);
                                                                  						goto L10;
                                                                  					case 5:
                                                                  						__ecx = 0;
                                                                  						__esi = E00401446(0);
                                                                  						__eax = E00406404(L"Sleep(%d)", __esi);
                                                                  						_pop(__ecx);
                                                                  						_pop(__ecx);
                                                                  						__eflags = __esi - 1;
                                                                  						if(__esi <= 1) {
                                                                  							__esi = 0;
                                                                  							__esi = 1;
                                                                  							__eflags = 1;
                                                                  						}
                                                                  						Sleep(__esi); // executed
                                                                  						goto L431;
                                                                  					case 6:
                                                                  						_push(L"BringToFront");
                                                                  						__eax = E00406404();
                                                                  						_pop(__ecx);
                                                                  						__eax = SetForegroundWindow(_v16);
                                                                  						goto L431;
                                                                  					case 7:
                                                                  						__eax =  *0x46ada0;
                                                                  						__esi = ShowWindow;
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							__eax = ShowWindow(__eax, __ecx);
                                                                  							__edx = _v48;
                                                                  						}
                                                                  						__eax =  *0x46ad8c;
                                                                  						__eflags = __eax - __ebx;
                                                                  						if(__eax != __ebx) {
                                                                  							__eax = ShowWindow(__eax, __edx);
                                                                  						}
                                                                  						goto L431;
                                                                  					case 8:
                                                                  						__eax = E0040145C(__edx, 0xfffffff0);
                                                                  						_push(_v44);
                                                                  						__esi = __eax;
                                                                  						__eax = E00406404(L"SetFileAttributes: \"%s\":%08X", __esi);
                                                                  						__eax = SetFileAttributesW(__esi, _v44);
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							goto L431;
                                                                  						} else {
                                                                  							_v8 = 1;
                                                                  							_push(L"SetFileAttributes failed.");
                                                                  							goto L26;
                                                                  						}
                                                                  					case 9:
                                                                  						__eax = E0040145C(__edx, 0xfffffff0);
                                                                  						_push(_v44);
                                                                  						_a4 = __eax;
                                                                  						__eax = E00406404(L"CreateDirectory: \"%s\" (%d)", __eax);
                                                                  						__esi = E00405EB9(_a4);
                                                                  						__eflags = __esi;
                                                                  						if(__esi == 0) {
                                                                  							L37:
                                                                  							_push("C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  							__eflags = _v44 - __ebx;
                                                                  							if(_v44 == __ebx) {
                                                                  								_push(0xfffffff5);
                                                                  								goto L10;
                                                                  							} else {
                                                                  								_push(0xffffffe6); // executed
                                                                  								__eax = E004050D2(); // executed
                                                                  								E0040616A(0x4cb0b0, _a4) = SetCurrentDirectoryW(_a4); // executed
                                                                  								goto L431;
                                                                  							}
                                                                  						} else {
                                                                  							goto L29;
                                                                  						}
                                                                  						do {
                                                                  							L29:
                                                                  							__esi = E00405E66(__esi, 0x5c);
                                                                  							__edi =  *__esi & 0x0000ffff;
                                                                  							__eax = 0;
                                                                  							 *__esi = __ax; // executed
                                                                  							__eax = CreateDirectoryW(_a4, __ebx); // executed
                                                                  							__eflags = __eax;
                                                                  							if(__eax != 0) {
                                                                  								__eax = E00406404(L"CreateDirectory: \"%s\" created", _a4);
                                                                  								L35:
                                                                  								_pop(__ecx);
                                                                  								_pop(__ecx);
                                                                  								goto L36;
                                                                  							}
                                                                  							__eax = GetLastError();
                                                                  							__eflags = __eax - 0xb7;
                                                                  							if(__eax == 0xb7) {
                                                                  								__eax = GetFileAttributesW(_a4); // executed
                                                                  								__eflags = __al & 0x00000010;
                                                                  								if((__al & 0x00000010) != 0) {
                                                                  									goto L36;
                                                                  								} else {
                                                                  									__eax = E00406404(L"CreateDirectory: can\'t create \"%s\" - a file already exists", _a4);
                                                                  									_v8 =  &(_v8->left);
                                                                  									goto L35;
                                                                  								}
                                                                  							} else {
                                                                  								_push(GetLastError());
                                                                  								__eax = E00406404(L"CreateDirectory: can\'t create \"%s\" (err=%d)", _a4);
                                                                  								_v8 =  &(_v8->left);
                                                                  							}
                                                                  							L36:
                                                                  							 *__esi = __di;
                                                                  							__esi =  &(__esi[1]);
                                                                  							__eflags = __di - __bx;
                                                                  						} while (__di != __bx);
                                                                  						goto L37;
                                                                  					case 0xa:
                                                                  						__esi = E0040145C(__edx, 0);
                                                                  						__eax = E00406436(__eax);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							_push(_v40);
                                                                  							__eax = E00406404(L"IfFileExists: file \"%s\" does not exist, jumping %d", __esi);
                                                                  							goto L44;
                                                                  						} else {
                                                                  							_push(_v44);
                                                                  							__eax = E00406404(L"IfFileExists: file \"%s\" exists, jumping %d", __esi);
                                                                  							goto L42;
                                                                  						}
                                                                  					case 0xb:
                                                                  						__eax = __edx;
                                                                  						__eflags = _v40;
                                                                  						if(_v40 != 0) {
                                                                  							__ecx =  *(0x472e40 + __eax * 4);
                                                                  							 *(0x472e80 + __eax * 4) =  *(0x472e40 + __eax * 4);
                                                                  						} else {
                                                                  							__ecx =  *(0x472e80 + __eax * 4);
                                                                  							 *(0x472e40 + __eax * 4) =  *(0x472e80 + __eax * 4);
                                                                  							__ecx = 0;
                                                                  							__ecx = 1;
                                                                  							__eax = E00401446(1);
                                                                  							__ecx = _v48;
                                                                  							 *(0x472e80 + _v48 * 4) = __eax;
                                                                  						}
                                                                  						goto L431;
                                                                  					case 0xc:
                                                                  						__esi = _v40;
                                                                  						__esi = 0x472e80 + _v40 * 4;
                                                                  						__ecx =  *__esi;
                                                                  						__eax = 0;
                                                                  						__eflags = __ecx;
                                                                  						__eax = 0 | __ecx == 0x00000000;
                                                                  						 *__esi = __ecx;
                                                                  						return __eax;
                                                                  					case 0xd:
                                                                  						_push( *((intOrPtr*)(0x472e80 + __ecx * 4)));
                                                                  						goto L429;
                                                                  					case 0xe:
                                                                  						__esi = E0040145C(__edx, 0xffffffd0);
                                                                  						_a4 = E0040145C(__edx, 0xffffffdf);
                                                                  						__edi = E0040145C(__edx, 0x13);
                                                                  						__eax = E00406404(L"Rename: %s", __edi);
                                                                  						_pop(__ecx);
                                                                  						_pop(__ecx);
                                                                  						__eax = MoveFileW(__esi, _a4);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							__eflags = _v40;
                                                                  							if(_v40 == 0) {
                                                                  								L50:
                                                                  								_push(__edi);
                                                                  								_push(L"Rename failed: %s");
                                                                  								goto L51;
                                                                  							}
                                                                  							__eax = E00406436(__esi);
                                                                  							__eflags = __eax;
                                                                  							if(__eax == 0) {
                                                                  								goto L50;
                                                                  							} else {
                                                                  								E00406DC9(__esi, _a4) = E004050D2(0xffffffe4, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  								_push(__edi);
                                                                  								_push(L"Rename on reboot: %s");
                                                                  								goto L52;
                                                                  							}
                                                                  						} else {
                                                                  							_push("C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  							_push(0xffffffe3);
                                                                  							goto L10;
                                                                  						}
                                                                  					case 0xf:
                                                                  						__esi = E0040145C(__edx, 0);
                                                                  						__eax =  &_a4;
                                                                  						__eax = GetFullPathNameW(__esi, 0x2004, __edi,  &_a4);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							L58:
                                                                  							__eax = 0;
                                                                  							__eflags = 0;
                                                                  							 *__edi = __ax;
                                                                  							_v8 = 1;
                                                                  							L59:
                                                                  							__eflags = _v40 - __ebx;
                                                                  							if(_v40 == __ebx) {
                                                                  								__eax = GetShortPathNameW(__edi, __edi, 0x2004);
                                                                  							}
                                                                  							goto L431;
                                                                  						}
                                                                  						__eax = _a4;
                                                                  						__eflags = __eax - __esi;
                                                                  						if(__eax <= __esi) {
                                                                  							goto L59;
                                                                  						}
                                                                  						__eflags =  *__eax - __bx;
                                                                  						if( *__eax == __bx) {
                                                                  							goto L59;
                                                                  						}
                                                                  						__eax = E00406436(__esi);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							goto L58;
                                                                  						} else {
                                                                  							__eax = E0040616A(_a4, __eax);
                                                                  							goto L59;
                                                                  						}
                                                                  					case 0x10:
                                                                  						__eax = E0040145C(__edx, 0xffffffff);
                                                                  						__ecx =  &_a4;
                                                                  						__eax = SearchPathW(0, __eax, 0, 0x2004, __esi,  &_a4);
                                                                  						goto L62;
                                                                  					case 0x11:
                                                                  						__eax = E0040145C(__edx, 0xffffffef);
                                                                  						__eax = E00405FE0(__ecx, __esi, __eax); // executed
                                                                  						goto L65;
                                                                  					case 0x12:
                                                                  						__esi = E0040145C(__edx, 0x31);
                                                                  						__eax = _v48;
                                                                  						__ecx = __eax;
                                                                  						__eax = __eax >> 3;
                                                                  						_push(__esi);
                                                                  						__eax = __eax & 0x00000002;
                                                                  						__ecx = __ecx & 0x00000007;
                                                                  						_push(__eax);
                                                                  						_v56 = __esi;
                                                                  						_a4 = __ecx;
                                                                  						__eax = E00406404(L"File: overwriteflag=%d, allowskipfilesflag=%d, name=\"%s\"", __ecx);
                                                                  						__eax = E00405E85(__esi);
                                                                  						_push(__esi);
                                                                  						__esi = L"Close";
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							__eax = E0040616A(__esi, 0x4cb0b0);
                                                                  							__eax = lstrcatW(__eax, ??);
                                                                  						} else {
                                                                  							_push(__esi);
                                                                  							__eax = E0040616A();
                                                                  						}
                                                                  						__eax = E00406199(__esi);
                                                                  						__edi = 0x4130d8;
                                                                  						while(1) {
                                                                  							__eflags = _a4 - 3;
                                                                  							if(_a4 >= 3) {
                                                                  								__eax = E00406436(__esi);
                                                                  								__ecx = 0;
                                                                  								__eflags = __eax - __ebx;
                                                                  								if(__eax != __ebx) {
                                                                  									__ecx =  &_v36;
                                                                  									__eax =  &(__eax[0xa]);
                                                                  									__eflags = __eax;
                                                                  									__ecx = __eax;
                                                                  								}
                                                                  								_a4 = _a4 + 0xfffffffd;
                                                                  								_a4 + 0xfffffffd | 0x80000000 = (_a4 + 0xfffffffd | 0x80000000) & __ecx;
                                                                  								__eax =  ~((_a4 + 0xfffffffd | 0x80000000) & __ecx);
                                                                  								asm("sbb eax, eax");
                                                                  								__eax =  ~((_a4 + 0xfffffffd | 0x80000000) & __ecx) + 1;
                                                                  								__eflags = __eax;
                                                                  								_a4 = __eax;
                                                                  							}
                                                                  							__eflags = _a4 - __ebx;
                                                                  							if(_a4 == __ebx) {
                                                                  								__eax = E00405F90(__esi);
                                                                  							}
                                                                  							__eax = 0;
                                                                  							__eflags = _a4 - 1;
                                                                  							0 | __eflags != 0x00000000 = (__eflags != 0) + 1;
                                                                  							__eax = E00405FB0(__esi, 0x40000000, (__eflags != 0) + 1);
                                                                  							_v12 = __eax;
                                                                  							__eflags = __eax - 0xffffffff;
                                                                  							if(__eax != 0xffffffff) {
                                                                  								break;
                                                                  							}
                                                                  							__eflags = _a4 - __ebx;
                                                                  							if(_a4 != __ebx) {
                                                                  								__eax = E004050D2(0xffffffe2, _v56);
                                                                  								__eflags = _a4 - 2;
                                                                  								if(_a4 == 2) {
                                                                  									_v8 = 1;
                                                                  								}
                                                                  								_push(_a4);
                                                                  								_push(__esi);
                                                                  								_push(L"File: skipped: \"%s\" (overwriteflag=%d)");
                                                                  								goto L87;
                                                                  							}
                                                                  							__eax = E00406404(L"File: error creating \"%s\"", __esi);
                                                                  							_pop(__ecx);
                                                                  							_pop(__ecx);
                                                                  							E0040616A(__edi, 0x473000) = E0040616A(0x473000, __esi);
                                                                  							E00406966(__ebx, __edi, __esi, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll", _v28) = E0040616A(0x473000, __edi);
                                                                  							_v48 = _v48 >> 3;
                                                                  							__eax = E00405E00("C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll", _v48 >> 3);
                                                                  							__eax = __eax - 4;
                                                                  							__eflags = __eax;
                                                                  							if(__eax != 0) {
                                                                  								__eax = __eax - 1;
                                                                  								__eflags = __eax;
                                                                  								if(__eax == 0) {
                                                                  									_push(L"File: error, user cancel");
                                                                  									__eax = E00406404();
                                                                  									 *0x472e88 =  *0x472e88 + 1;
                                                                  									_pop(__ecx);
                                                                  									goto L432;
                                                                  								}
                                                                  								_push(L"File: error, user abort");
                                                                  								__eax = E00406404();
                                                                  								_pop(__ecx);
                                                                  								_push(__esi);
                                                                  								_push(0xfffffffa);
                                                                  								L4:
                                                                  								__eax = E004050D2();
                                                                  								goto L5;
                                                                  							} else {
                                                                  								_push(L"File: error, user retry");
                                                                  								__eax = E00406404();
                                                                  								_pop(__ecx);
                                                                  								continue;
                                                                  							}
                                                                  						}
                                                                  						__eax = E004050D2(0xffffffea, _v56); // executed
                                                                  						 *0x472eb4 =  *0x472eb4 + 1;
                                                                  						__eax = E00403550(__ecx, _v40, _v12, __ebx, __ebx); // executed
                                                                  						 *0x472eb4 =  *0x472eb4 - 1;
                                                                  						__edi = __eax;
                                                                  						_push(__esi);
                                                                  						__eax = E00406404(L"File: wrote %d to \"%s\"", __edi);
                                                                  						__eflags = _v36.dwLowDateTime - 0xffffffff;
                                                                  						if(_v36.dwLowDateTime != 0xffffffff) {
                                                                  							L92:
                                                                  							 &_v36 = SetFileTime(_v12,  &_v36, __ebx,  &_v36); // executed
                                                                  							L93:
                                                                  							__eax = FindCloseChangeNotification(_v12); // executed
                                                                  							__eflags = __edi - __ebx;
                                                                  							if(__edi >= __ebx) {
                                                                  								goto L431;
                                                                  							}
                                                                  							__eflags = __edi - 0xfffffffe;
                                                                  							if(__edi != 0xfffffffe) {
                                                                  								__eax = E00406966(__ebx, __edi, __esi, __esi, 0xffffffee);
                                                                  							} else {
                                                                  								E00406966(__ebx, __edi, __esi, __esi, 0xffffffe9) = lstrcatW(__esi, _v56);
                                                                  							}
                                                                  							__eax = E00406404(L"%s", __esi);
                                                                  							_pop(__ecx);
                                                                  							_pop(__ecx);
                                                                  							_push(0x200010);
                                                                  							_push(__esi);
                                                                  							goto L98;
                                                                  						}
                                                                  						__eflags = _v36.dwHighDateTime - 0xffffffff;
                                                                  						if(_v36.dwHighDateTime == 0xffffffff) {
                                                                  							goto L93;
                                                                  						}
                                                                  						goto L92;
                                                                  					case 0x13:
                                                                  						__eax = E0040145C(__edx, 0);
                                                                  						__esi = __eax;
                                                                  						_push(__eax);
                                                                  						_push(L"Delete: \"%s\"");
                                                                  						goto L100;
                                                                  					case 0x14:
                                                                  						__eax = E0040145C(__edx, 0x31);
                                                                  						__esi = __eax;
                                                                  						_push(__eax);
                                                                  						__eax = E00406404(L"MessageBox: %d,\"%s\"", _v48);
                                                                  						__eax = E00405E00(__esi, _v48);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							goto L67;
                                                                  						}
                                                                  						__eflags = __eax - _v40;
                                                                  						if(__eax != _v40) {
                                                                  							__eflags = __eax - _v36.dwHighDateTime;
                                                                  							if(__eax != _v36.dwHighDateTime) {
                                                                  								goto L431;
                                                                  							}
                                                                  							__eax = _v28;
                                                                  							return _v28;
                                                                  						}
                                                                  						goto L103;
                                                                  					case 0x15:
                                                                  						__eax = E0040145C(__edx, 0xfffffff0);
                                                                  						__esi = __eax;
                                                                  						_push(__eax);
                                                                  						_push(L"RMDir: \"%s\"");
                                                                  						L100:
                                                                  						__eax = E00406404();
                                                                  						_pop(__ecx);
                                                                  						_pop(__ecx);
                                                                  						__eax = E00406DFC(__eflags, __esi, _v44); // executed
                                                                  						goto L431;
                                                                  					case 0x16:
                                                                  						__eax = E0040145C(__edx, 1);
                                                                  						__eax = lstrlenW(__eax);
                                                                  						goto L428;
                                                                  					case 0x17:
                                                                  						_push(2);
                                                                  						_pop(__ecx);
                                                                  						__eax = E00401446(__ecx);
                                                                  						_push(3);
                                                                  						_pop(__ecx);
                                                                  						_a4 = __eax;
                                                                  						__edi = E00401446(__ecx);
                                                                  						__eax = E0040145C(__edx, 1);
                                                                  						__ecx = 0;
                                                                  						_v96.hNameMappings = __eax;
                                                                  						 *__esi = __cx;
                                                                  						__eflags = _v40;
                                                                  						if(_v40 == 0) {
                                                                  							L110:
                                                                  							__eax = lstrlenW(__eax);
                                                                  							__eflags = __edi - __ebx;
                                                                  							if(__edi >= __ebx) {
                                                                  								L112:
                                                                  								__eflags = __edi - __eax;
                                                                  								if(__edi > __eax) {
                                                                  									__edi = __eax;
                                                                  								}
                                                                  								_v96.hNameMappings = _v96.hNameMappings + __edi * 2;
                                                                  								__eax = E0040616A(__esi, _v96.hNameMappings + __edi * 2);
                                                                  								__edi = _a4;
                                                                  								__eflags = __edi - __ebx;
                                                                  								if(__eflags != 0) {
                                                                  									if(__eflags < 0) {
                                                                  										__edi = __edi + lstrlenW(__esi);
                                                                  										__eflags = __edi;
                                                                  										if(__edi < 0) {
                                                                  											__edi = __ebx;
                                                                  										}
                                                                  									}
                                                                  									__eflags = __edi - 0x2004;
                                                                  									if(__edi < 0x2004) {
                                                                  										__eax = 0;
                                                                  										__esi[__edi] = __ax;
                                                                  									}
                                                                  								}
                                                                  								goto L431;
                                                                  							}
                                                                  							__edi = __edi + __eax;
                                                                  							__eflags = __edi;
                                                                  							if(__edi < 0) {
                                                                  								goto L431;
                                                                  							}
                                                                  							goto L112;
                                                                  						}
                                                                  						__eflags = _a4;
                                                                  						if(_a4 == 0) {
                                                                  							goto L431;
                                                                  						}
                                                                  						goto L110;
                                                                  					case 0x18:
                                                                  						__esi = E0040145C(__edx, 0x20);
                                                                  						_push(E0040145C(__edx, 0x31));
                                                                  						_push(__esi);
                                                                  						__eflags = _v36.dwHighDateTime;
                                                                  						if(_v36.dwHighDateTime != 0) {
                                                                  							__eax = lstrcmpW();
                                                                  						} else {
                                                                  							__eax = lstrcmpiW();
                                                                  						}
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							goto L103;
                                                                  						} else {
                                                                  							goto L44;
                                                                  						}
                                                                  					case 0x19:
                                                                  						__edi = E0040145C(__edx, 1);
                                                                  						__eax = ExpandEnvironmentStringsW(__edi, __esi, 0x2004);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							L128:
                                                                  							__eax = 0;
                                                                  							__eflags = 0;
                                                                  							_v8 = 1;
                                                                  							 *__esi = __ax;
                                                                  							L129:
                                                                  							__eax = 0;
                                                                  							__esi[0x2003] = __ax;
                                                                  							goto L431;
                                                                  						}
                                                                  						__eflags = _v40;
                                                                  						if(_v40 == 0) {
                                                                  							goto L129;
                                                                  						}
                                                                  						__eax = lstrcmpW(__edi, __esi);
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							goto L129;
                                                                  						}
                                                                  						goto L128;
                                                                  					case 0x1a:
                                                                  						__ecx = 0;
                                                                  						__eax = E00401446(0);
                                                                  						__ecx = 0;
                                                                  						__ecx = 1;
                                                                  						__esi = __eax;
                                                                  						__eax = E00401446(1);
                                                                  						__eflags = _v28;
                                                                  						if(_v28 != 0) {
                                                                  							__eflags = __esi - __eax;
                                                                  							if(__eflags < 0) {
                                                                  								L103:
                                                                  								__eax = _v36.dwLowDateTime;
                                                                  								return _v36.dwLowDateTime;
                                                                  							}
                                                                  							if(__eflags <= 0) {
                                                                  								goto L44;
                                                                  							}
                                                                  							L133:
                                                                  							__eax = _v36.dwHighDateTime;
                                                                  							return _v36.dwHighDateTime;
                                                                  						}
                                                                  						__eflags = __esi - __eax;
                                                                  						if(__eflags < 0) {
                                                                  							goto L103;
                                                                  						}
                                                                  						if(__eflags <= 0) {
                                                                  							goto L44;
                                                                  						}
                                                                  						goto L133;
                                                                  					case 0x1b:
                                                                  						__ecx = 0;
                                                                  						__ecx = 1;
                                                                  						__eax = E00401446(1);
                                                                  						_push(2);
                                                                  						_pop(__ecx);
                                                                  						__edi = __eax;
                                                                  						__ecx = E00401446(1);
                                                                  						__eax = _v36.dwLowDateTime;
                                                                  						__eflags = __eax - 0xc;
                                                                  						if(__eax > 0xc) {
                                                                  							L159:
                                                                  							_push(__edi);
                                                                  							goto L429;
                                                                  						}
                                                                  						switch( *((intOrPtr*)(__eax * 4 +  &M00403218))) {
                                                                  							case 0:
                                                                  								__edi = __edi + __ecx;
                                                                  								goto L159;
                                                                  							case 1:
                                                                  								__edi = __edi - __ecx;
                                                                  								goto L159;
                                                                  							case 2:
                                                                  								__edi = __edi * __ecx;
                                                                  								goto L159;
                                                                  							case 3:
                                                                  								__eflags = __ecx;
                                                                  								if(__ecx == 0) {
                                                                  									goto L144;
                                                                  								}
                                                                  								__eax = __edi;
                                                                  								asm("cdq");
                                                                  								_t134 = __eax % __ecx;
                                                                  								__eax = __eax / __ecx;
                                                                  								__edx = _t134;
                                                                  								goto L149;
                                                                  							case 4:
                                                                  								__edi = __edi | __ecx;
                                                                  								goto L159;
                                                                  							case 5:
                                                                  								__edi = __edi & __ecx;
                                                                  								goto L159;
                                                                  							case 6:
                                                                  								__edi = __edi ^ __ecx;
                                                                  								goto L159;
                                                                  							case 7:
                                                                  								__eax = 0;
                                                                  								__eflags = __edi;
                                                                  								_t139 = __edi == 0;
                                                                  								__eflags = _t139;
                                                                  								__eax = 0 | _t139;
                                                                  								L149:
                                                                  								__edi = __eax;
                                                                  								goto L159;
                                                                  							case 8:
                                                                  								__eflags = __edi;
                                                                  								if(__edi != 0) {
                                                                  									goto L152;
                                                                  								}
                                                                  								goto L151;
                                                                  							case 9:
                                                                  								__eflags = __edi;
                                                                  								if(__edi != 0) {
                                                                  									L151:
                                                                  									__eflags = __ecx - __ebx;
                                                                  									if(__ecx == __ebx) {
                                                                  										goto L154;
                                                                  									}
                                                                  									L152:
                                                                  									__edi = 0;
                                                                  									__edi = 1;
                                                                  									goto L159;
                                                                  								}
                                                                  								L154:
                                                                  								__edi = 0;
                                                                  								goto L159;
                                                                  							case 0xa:
                                                                  								__eflags = __ecx;
                                                                  								if(__ecx == 0) {
                                                                  									L144:
                                                                  									__edi = 0;
                                                                  									_v8 = 1;
                                                                  									goto L159;
                                                                  								}
                                                                  								__eax = __edi;
                                                                  								asm("cdq");
                                                                  								_t141 = __eax % __ecx;
                                                                  								__eax = __eax / __ecx;
                                                                  								__edx = _t141;
                                                                  								__edi = _t141;
                                                                  								goto L159;
                                                                  							case 0xb:
                                                                  								__edi = __edi << __cl;
                                                                  								goto L159;
                                                                  							case 0xc:
                                                                  								__edi = __edi >> __cl;
                                                                  								goto L159;
                                                                  						}
                                                                  					case 0x1c:
                                                                  						__eax = E0040145C(__edx, 1);
                                                                  						_push(2);
                                                                  						_pop(__ecx);
                                                                  						__edi = __eax;
                                                                  						E00401446(__ecx) = wsprintfW(__esi, __edi, __eax);
                                                                  						goto L88;
                                                                  					case 0x1d:
                                                                  						__eax = _v40;
                                                                  						__edi =  *0x40b0c0; // 0x5822d00
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							__eflags = __ecx;
                                                                  							if(__ecx == 0) {
                                                                  								__eax = GlobalAlloc(0x40, 0x400c); // executed
                                                                  								__esi = __eax;
                                                                  								_t148 =  &(__esi[2]); // 0x4
                                                                  								_t148 = E00406966(__ebx, __edi, __esi, _t148, _v48);
                                                                  								__eax =  *0x40b0c0; // 0x5822d00
                                                                  								 *__esi = __eax;
                                                                  								 *0x40b0c0 = __esi;
                                                                  								goto L431;
                                                                  							}
                                                                  							__eflags = __edi;
                                                                  							if(__edi != 0) {
                                                                  								_t146 = __edi + 4; // 0x5822d04
                                                                  								_t146 = E0040616A(__esi, _t146);
                                                                  								__eax =  *__edi;
                                                                  								 *0x40b0c0 =  *__edi;
                                                                  								__eax = GlobalFree(__edi);
                                                                  								goto L220;
                                                                  							}
                                                                  							_push(L"Pop: stack empty");
                                                                  							__eax = E00406404();
                                                                  							_pop(__ecx);
                                                                  							goto L67;
                                                                  						} else {
                                                                  							goto L162;
                                                                  						}
                                                                  						while(1) {
                                                                  							L162:
                                                                  							__eax = __eax - 1;
                                                                  							__eflags = __edi - __ebx;
                                                                  							if(__edi == __ebx) {
                                                                  								break;
                                                                  							}
                                                                  							__edi =  *__edi;
                                                                  							__eflags = __eax - __ebx;
                                                                  							if(__eax != __ebx) {
                                                                  								continue;
                                                                  							}
                                                                  							__eflags = __edi - __ebx;
                                                                  							if(__edi != __ebx) {
                                                                  								__edi = __edi + 4;
                                                                  								__esi = L"Close";
                                                                  								__eax = E0040616A(__esi, __edi);
                                                                  								__eax =  *0x40b0c0; // 0x5822d00
                                                                  								__eax = E0040616A(__edi, __eax);
                                                                  								__eax =  *0x40b0c0; // 0x5822d00
                                                                  								_push(__esi);
                                                                  								_push(__eax);
                                                                  								goto L387;
                                                                  							}
                                                                  							break;
                                                                  						}
                                                                  						__eax = E00406404(L"Exch: stack < %d elements", _v40);
                                                                  						_pop(__ecx);
                                                                  						_pop(__ecx);
                                                                  						goto L166;
                                                                  					case 0x1e:
                                                                  						_push(3);
                                                                  						_pop(__ecx);
                                                                  						__eax = E00401446(__ecx);
                                                                  						_push(4);
                                                                  						_pop(__ecx);
                                                                  						_v56 = __eax;
                                                                  						__eax = E00401446(__ecx);
                                                                  						__eflags = _v28 & 0x00000001;
                                                                  						_a4 = __eax;
                                                                  						if((_v28 & 0x00000001) != 0) {
                                                                  							_v56 = E0040145C(__edx, 0x33);
                                                                  						}
                                                                  						__eflags = _v28 & 0x00000002;
                                                                  						if((_v28 & 0x00000002) != 0) {
                                                                  							_a4 = E0040145C(__edx, 0x44);
                                                                  						}
                                                                  						__eflags = _v52 - 0x21;
                                                                  						if(_v52 != 0x21) {
                                                                  							__edi = E0040145C(__edx, 1);
                                                                  							__eax = E0040145C(__edx, 0x12);
                                                                  							 *__eax & 0x0000ffff =  ~( *__eax & 0x0000ffff);
                                                                  							asm("sbb ecx, ecx");
                                                                  							__ecx =  ~( *__eax & 0x0000ffff) & __eax;
                                                                  							 *__edi & 0x0000ffff =  ~( *__edi & 0x0000ffff);
                                                                  							asm("sbb eax, eax");
                                                                  							__eax =  ~( *__edi & 0x0000ffff) & __edi;
                                                                  							__eflags = __eax;
                                                                  							__eax = FindWindowExW(_v56, _a4, __eax, __ecx); // executed
                                                                  							goto L182;
                                                                  						} else {
                                                                  							__ecx = 0;
                                                                  							__ecx = 1;
                                                                  							__eax = E00401446(1);
                                                                  							_push(2);
                                                                  							_pop(__ecx);
                                                                  							__edi = __eax;
                                                                  							__eax = E00401446(1);
                                                                  							__ecx = _v28;
                                                                  							__ecx = _v28 >> 2;
                                                                  							__eflags = __ecx - __ebx;
                                                                  							if(__ecx == __ebx) {
                                                                  								__eax = SendMessageW(__edi, __eax, _v56, _a4); // executed
                                                                  								L182:
                                                                  								_v12 = __eax;
                                                                  								L183:
                                                                  								__eflags = _v48 - __ebx;
                                                                  								if(_v48 < __ebx) {
                                                                  									goto L431;
                                                                  								}
                                                                  								_push(_v12);
                                                                  								goto L429;
                                                                  							}
                                                                  							__edx =  &_v12;
                                                                  							__eax = SendMessageTimeoutW(__edi, __eax, _v56, _a4, __ebx, __ecx,  &_v12);
                                                                  							__eax =  ~__eax;
                                                                  							asm("sbb eax, eax");
                                                                  							_v8 = __eax;
                                                                  							goto L183;
                                                                  						}
                                                                  					case 0x1f:
                                                                  						__ecx = 0;
                                                                  						__eax = E00401446(0);
                                                                  						__eax = IsWindow(__eax);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							L44:
                                                                  							__eax = _v40;
                                                                  							return _v40;
                                                                  						}
                                                                  						L42:
                                                                  						__eax = _v44;
                                                                  						return _v44;
                                                                  					case 0x20:
                                                                  						_push(2);
                                                                  						_pop(__ecx);
                                                                  						__eax = E00401446(__ecx);
                                                                  						__ecx = 0;
                                                                  						__ecx = 1;
                                                                  						__eax = E00401446(1);
                                                                  						__eax = GetDlgItem(__eax, __eax);
                                                                  						goto L428;
                                                                  					case 0x21:
                                                                  						 *0x472e08 =  *0x472e08;
                                                                  						__ecx = 0;
                                                                  						E00401446(0) = SetWindowLongW(__eax, 0xffffffeb,  *0x472e08);
                                                                  						goto L431;
                                                                  					case 0x22:
                                                                  						__esi = GetDlgItem(_v16, __ecx);
                                                                  						 &(_v96.pTo) = GetClientRect(__esi,  &(_v96.pTo));
                                                                  						_v96.hNameMappings = _v96.hNameMappings * _v40;
                                                                  						_v96.fAnyOperationsAborted = _v96.fAnyOperationsAborted * _v40;
                                                                  						__eax = E0040145C(__edx, 0);
                                                                  						__eax = LoadImageW(0, __eax, 0, _v96.fAnyOperationsAborted * _v40, _v96.hNameMappings * _v40, 0x10); // executed
                                                                  						__eax = SendMessageW(__esi, 0x172, 0, __eax); // executed
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							__eax = DeleteObject(__eax);
                                                                  						}
                                                                  						goto L431;
                                                                  					case 0x23:
                                                                  						_push(0x48);
                                                                  						__eax = GetDC(_v16);
                                                                  						_push(__eax);
                                                                  						_push(2);
                                                                  						_pop(__ecx);
                                                                  						__eax = E00401446(__ecx);
                                                                  						__eax = MulDiv(__eax, ??, ??);
                                                                  						_push(3);
                                                                  						__eax =  ~__eax;
                                                                  						_pop(__ecx);
                                                                  						0x41f0f0->lfHeight = __eax;
                                                                  						 *0x41f100 = E00401446(__ecx);
                                                                  						__al = _v36.dwHighDateTime;
                                                                  						__al = __al & 0x00000001;
                                                                  						 *0x41f104 = __al & 0x00000001;
                                                                  						__cl = __al;
                                                                  						__cl = __al & 0x00000002;
                                                                  						__al = __al & 0x00000004;
                                                                  						 *0x41f105 = __cl;
                                                                  						 *0x41f106 = __al;
                                                                  						 *0x41f107 = 1;
                                                                  						__eax = E00406966(__ebx, __edi, __esi, "MS Shell Dlg", _v44);
                                                                  						__eax = CreateFontIndirectW(0x41f0f0);
                                                                  						goto L428;
                                                                  					case 0x24:
                                                                  						__ecx = 0;
                                                                  						__eax = E00401446(0);
                                                                  						__ecx = 0;
                                                                  						__ecx = 1;
                                                                  						__esi = __eax;
                                                                  						__edi = E00401446(1);
                                                                  						__eflags = _v40;
                                                                  						if(_v40 != 0) {
                                                                  							_push(L"HideWindow");
                                                                  							__eax = E00406404();
                                                                  							_pop(__ecx);
                                                                  						}
                                                                  						_push(__edi);
                                                                  						_push(__esi);
                                                                  						__eflags = _v36.dwLowDateTime - __ebx;
                                                                  						if(_v36.dwLowDateTime != __ebx) {
                                                                  							__eax = EnableWindow();
                                                                  						} else {
                                                                  							__eax = ShowWindow(); // executed
                                                                  						}
                                                                  						goto L431;
                                                                  					case 0x25:
                                                                  						__esi = E0040145C(__edx, 0);
                                                                  						__ebx = E0040145C(__edx, 0x31);
                                                                  						__edi = E0040145C(__edx, 0x22);
                                                                  						E0040145C(__edx, 0x15) = E004050D2(0xffffffec, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll"); // executed
                                                                  						 *__edi & 0x0000ffff =  ~( *__edi & 0x0000ffff);
                                                                  						asm("sbb eax, eax");
                                                                  						 ~( *__edi & 0x0000ffff) & __edi =  *__esi & 0x0000ffff;
                                                                  						__eax =  ~( *__esi & 0x0000ffff);
                                                                  						asm("sbb eax, eax");
                                                                  						__eax =  ~( *__esi & 0x0000ffff) & __esi;
                                                                  						__eax = ShellExecuteW(_v16,  ~( *__esi & 0x0000ffff) & __esi, __ebx,  ~( *__edi & 0x0000ffff) & __edi, 0x4cb0b0, _v36.dwLowDateTime); // executed
                                                                  						__eflags = __eax - 0x21;
                                                                  						if(__eax >= 0x21) {
                                                                  							_push(__edi);
                                                                  							_push(__ebx);
                                                                  							__eax = E00406404(L"ExecShell: success (\"%s\": file:\"%s\" params:\"%s\")", __esi);
                                                                  							goto L431;
                                                                  						}
                                                                  						_push(__eax);
                                                                  						_push(__edi);
                                                                  						_push(__ebx);
                                                                  						__eax = E00406404(L"ExecShell: warning: error (\"%s\": file:\"%s\" params:\"%s\")=%d", __esi);
                                                                  						goto L67;
                                                                  					case 0x26:
                                                                  						__esi = E0040145C(__edx, 0);
                                                                  						__eax = E00406404(L"Exec: command=\"%s\"", __esi);
                                                                  						_pop(__ecx);
                                                                  						_pop(__ecx);
                                                                  						__eax = E004050D2(0xffffffeb, __esi);
                                                                  						__eax = E00405D9F(__esi);
                                                                  						_a4 = __eax;
                                                                  						_push(__esi);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							_push(L"Exec: failed createprocess (\"%s\")");
                                                                  							L51:
                                                                  							_v8 = 1;
                                                                  							goto L52;
                                                                  						}
                                                                  						_push(L"Exec: success (\"%s\")");
                                                                  						__eax = E00406404();
                                                                  						_pop(__ecx);
                                                                  						_pop(__ecx);
                                                                  						__eflags = _v40;
                                                                  						if(_v40 == 0) {
                                                                  							L209:
                                                                  							__eax = FindCloseChangeNotification(_a4);
                                                                  							goto L313;
                                                                  						}
                                                                  						__esi = WaitForSingleObject;
                                                                  						while(1) {
                                                                  							__eax = WaitForSingleObject(_a4, 0x64);
                                                                  							__eflags = __eax - 0x102;
                                                                  							if(__eax != 0x102) {
                                                                  								break;
                                                                  							}
                                                                  							__eax = E00406493(0xf);
                                                                  						}
                                                                  						 &_v20 = GetExitCodeProcess(_a4,  &_v20);
                                                                  						__eflags = _v44 - __ebx;
                                                                  						if(_v44 < __ebx) {
                                                                  							__eflags = _v20 - __ebx;
                                                                  							if(_v20 != __ebx) {
                                                                  								_v8 = 1;
                                                                  							}
                                                                  						} else {
                                                                  							__eax = E004060B2(__edi, _v20);
                                                                  						}
                                                                  						goto L209;
                                                                  					case 0x27:
                                                                  						__eax = E0040145C(__edx, 2);
                                                                  						__eax = E00406436(__eax);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							__eax = 0;
                                                                  							 *__esi = __ax;
                                                                  							 *__edi = __ax;
                                                                  							goto L67;
                                                                  						}
                                                                  						__ebx = __eax;
                                                                  						__eax = E004060B2(__edi,  *((intOrPtr*)(__ebx + 0x14)));
                                                                  						_push( *((intOrPtr*)(__ebx + 0x18)));
                                                                  						goto L429;
                                                                  					case 0x28:
                                                                  						__eax = E0040145C(__edx, 0xffffffee);
                                                                  						__ecx =  &_v24;
                                                                  						_v96.hNameMappings = __eax;
                                                                  						__eax = GetFileVersionInfoSizeW(__eax,  &_v24);
                                                                  						__ecx = 0;
                                                                  						 *__esi = __cx;
                                                                  						_v20 = __eax;
                                                                  						 *__edi = __cx;
                                                                  						_v8 = 1;
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							goto L431;
                                                                  						}
                                                                  						__eax = GlobalAlloc(0x40, __eax);
                                                                  						_a4 = __eax;
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							goto L431;
                                                                  						}
                                                                  						__eax = GetFileVersionInfoW(_v96.hNameMappings, 0, _v20, __eax);
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							 &(_v96.hNameMappings) =  &_v12;
                                                                  							__eax = VerQueryValueW(_a4, "\\",  &_v12,  &(_v96.hNameMappings));
                                                                  							__eflags = __eax;
                                                                  							if(__eax != 0) {
                                                                  								_v12 = E004060B2(__esi,  *((intOrPtr*)(_v12 + 8)));
                                                                  								_v12 = E004060B2(__edi,  *((intOrPtr*)(_v12 + 0xc)));
                                                                  								_v8 = 0;
                                                                  							}
                                                                  						}
                                                                  						goto L219;
                                                                  					case 0x29:
                                                                  						__edi = E0040145C(__edx, 0x11);
                                                                  						__eax = E00407359(__eflags, __edi, __esi, 0x2004);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							_v8 = 1;
                                                                  						}
                                                                  						_push(__esi);
                                                                  						_push(__edi);
                                                                  						_push(L"GetTTFVersionString(%s) returned %s");
                                                                  						goto L87;
                                                                  					case 0x2a:
                                                                  						__edi = E0040145C(__edx, 0x11);
                                                                  						__eax = E004073CB(__edi, __esi, 0x2004);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							_v8 = 1;
                                                                  						}
                                                                  						_push(__esi);
                                                                  						_push(__edi);
                                                                  						_push(L"GetTTFFontName(%s) returned %s");
                                                                  						goto L87;
                                                                  					case 0x2b:
                                                                  						_v8 = 1;
                                                                  						__eflags =  *0x472eb8;
                                                                  						if( *0x472eb8 < 0) {
                                                                  							__eax = E004050D2(0xffffffe7, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  							_push(L"Error registering DLL: Could not initialize OLE");
                                                                  							L26:
                                                                  							__eax = E00406404();
                                                                  							goto L27;
                                                                  						}
                                                                  						__edi = E0040145C(__edx, 0xfffffff0);
                                                                  						_v12 = E0040145C(__edx, 1);
                                                                  						__eflags = _v36.dwHighDateTime;
                                                                  						if(_v36.dwHighDateTime == 0) {
                                                                  							L230:
                                                                  							__eax = LoadLibraryExW(__edi, __ebx, 8); // executed
                                                                  							_a4 = __eax;
                                                                  							__eflags = __eax - __ebx;
                                                                  							if(__eax == __ebx) {
                                                                  								__eax = E004050D2(0xfffffff6, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  								_push(__edi);
                                                                  								_push(L"Error registering DLL: Could not load %s");
                                                                  								goto L52;
                                                                  							}
                                                                  							L231:
                                                                  							__esi = E004064C6(_a4, _v12);
                                                                  							__eflags = __esi - __ebx;
                                                                  							if(__esi == __ebx) {
                                                                  								__eax = E004050D2(0xfffffff7, _v12);
                                                                  								_push(__edi);
                                                                  								__eax = E00406404(L"Error registering DLL: %s not found in %s", _v12);
                                                                  							} else {
                                                                  								_v8 = __ebx;
                                                                  								__eflags = _v40 - __ebx;
                                                                  								if(_v40 == __ebx) {
                                                                  									_push(0x40b000);
                                                                  									_push(0x40b0c0);
                                                                  									_push(0x473000);
                                                                  									_push(0x2004);
                                                                  									_push(_v16);
                                                                  									__eax =  *__esi(); // executed
                                                                  									__esp = __esp + 0x14;
                                                                  								} else {
                                                                  									__eax = E00401435(_v40);
                                                                  									__eax =  *__esi();
                                                                  									__eflags = __eax;
                                                                  									if(__eax != 0) {
                                                                  										_v8 = 1;
                                                                  									}
                                                                  								}
                                                                  							}
                                                                  							__eflags = _v36.dwLowDateTime - __ebx;
                                                                  							if(_v36.dwLowDateTime == __ebx) {
                                                                  								__eax = E00403E18(_a4);
                                                                  								__eflags = __eax;
                                                                  								if(__eax != 0) {
                                                                  									__eax = FreeLibrary(_a4); // executed
                                                                  								}
                                                                  							}
                                                                  							goto L431;
                                                                  						}
                                                                  						__eax = GetModuleHandleW(__edi); // executed
                                                                  						_a4 = __eax;
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							goto L231;
                                                                  						}
                                                                  						goto L230;
                                                                  					case 0x2c:
                                                                  						_v16 = E0040145C(__edx, 0xfffffff0);
                                                                  						__edi = E0040145C(__edx, 0xffffffdf);
                                                                  						_v12 = E0040145C(__edx, 2);
                                                                  						_v20 = E0040145C(__edx, 0xffffffcd);
                                                                  						_v96.hNameMappings = E0040145C(__edx, 0x45);
                                                                  						__eax = E00405E85(__edi);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							__eax = E0040145C(__edx, 0x21);
                                                                  						}
                                                                  						__eax = _v36.dwHighDateTime;
                                                                  						__eax = __eax >> 0x10;
                                                                  						_push(__eax >> 0x10);
                                                                  						__eax = __eax >> 8;
                                                                  						__esi = 0xff;
                                                                  						__ecx = __eax >> 0x00000008 & 0x000000ff;
                                                                  						_push(__eax >> 0x00000008 & 0x000000ff);
                                                                  						_push(__eax);
                                                                  						_push(_v20);
                                                                  						_push(_v12);
                                                                  						_push(__edi);
                                                                  						__eax = E00406404(L"CreateShortCut: out: \"%s\", in: \"%s %s\", icon: %s,%d, sw=%d, hk=%d", _v16);
                                                                  						__eax =  &_a4;
                                                                  						_push(__eax);
                                                                  						_push(0x409b34);
                                                                  						_push(1);
                                                                  						_push(__ebx);
                                                                  						_push(0x409b54); // executed
                                                                  						__imp__CoCreateInstance(); // executed
                                                                  						__eflags = __eax - __ebx;
                                                                  						if(__eax < __ebx) {
                                                                  							L254:
                                                                  							_push("C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  							_v8 = 1;
                                                                  							_push(0xfffffff0);
                                                                  							goto L10;
                                                                  						} else {
                                                                  							__eax = _a4;
                                                                  							__ecx =  *__eax;
                                                                  							__edx =  &_v24;
                                                                  							_push( &_v24);
                                                                  							_push(0x409b44);
                                                                  							_push(__eax);
                                                                  							__eax =  *( *__eax)();
                                                                  							_v56 = __eax;
                                                                  							__eflags = __eax - __ebx;
                                                                  							if(__eax >= __ebx) {
                                                                  								__eax = _a4;
                                                                  								__ecx =  *__eax;
                                                                  								_push(__edi);
                                                                  								_push(__eax); // executed
                                                                  								_v56 = __eax;
                                                                  								__eax = _a4;
                                                                  								__ecx =  *__eax;
                                                                  								_push(0x4cb0b0);
                                                                  								_push(__eax);
                                                                  								__eax =  *((intOrPtr*)( *__eax + 0x24))();
                                                                  								__ecx = _v36.dwHighDateTime;
                                                                  								__ecx = __ecx >> 8;
                                                                  								__eax = __ecx >> 0x00000008 & 0x000000ff;
                                                                  								__eflags = __eax;
                                                                  								if(__eax != 0) {
                                                                  									__ecx = _a4;
                                                                  									__edx =  *__ecx;
                                                                  									_push(__eax);
                                                                  									_push(__ecx);
                                                                  									__eax =  *((intOrPtr*)( *__ecx + 0x3c))();
                                                                  									__ecx = _v36.dwHighDateTime;
                                                                  								}
                                                                  								__eax = _a4;
                                                                  								__edx =  *__eax;
                                                                  								_push(__ecx);
                                                                  								_push(__eax);
                                                                  								__eax =  *((intOrPtr*)( *__eax + 0x34))();
                                                                  								__eax = _v20;
                                                                  								__eflags =  *__eax - __bx;
                                                                  								if( *__eax != __bx) {
                                                                  									__edi = _v36.dwHighDateTime;
                                                                  									__ecx = _a4;
                                                                  									__edx =  *__ecx;
                                                                  									__edi = _v36.dwHighDateTime & __esi;
                                                                  									__eflags = __edi;
                                                                  									_push(__edi);
                                                                  									_push(__eax);
                                                                  									_push(__ecx);
                                                                  									__eax =  *((intOrPtr*)( *__ecx + 0x44))();
                                                                  								}
                                                                  								__eax = _a4;
                                                                  								_push(_v12);
                                                                  								__ecx =  *__eax;
                                                                  								_push(__eax);
                                                                  								__eax =  *((intOrPtr*)( *__eax + 0x2c))();
                                                                  								__eax = _a4;
                                                                  								_push(_v96.hNameMappings);
                                                                  								__ecx =  *__eax;
                                                                  								_push(__eax);
                                                                  								__eax =  *((intOrPtr*)( *__eax + 0x1c))();
                                                                  								__eflags = _v56 - __ebx;
                                                                  								if(_v56 >= __ebx) {
                                                                  									__eax = _v24;
                                                                  									__ecx =  *__eax;
                                                                  									_push(1);
                                                                  									_push(_v16);
                                                                  									_push(__eax); // executed
                                                                  									_v56 = __eax;
                                                                  								}
                                                                  								__eax = _v24;
                                                                  								__ecx =  *__eax;
                                                                  								_push(__eax);
                                                                  								__eax =  *((intOrPtr*)( *__eax + 8))();
                                                                  							}
                                                                  							__eax = _a4;
                                                                  							__ecx =  *__eax;
                                                                  							_push(__eax);
                                                                  							__eax =  *((intOrPtr*)( *__eax + 8))();
                                                                  							__eflags = _v56 - __ebx;
                                                                  							if(_v56 >= __ebx) {
                                                                  								_push("C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  								_push(0xfffffff4);
                                                                  								L10:
                                                                  								__eax = E004050D2(); // executed
                                                                  								goto L431;
                                                                  							} else {
                                                                  								goto L254;
                                                                  							}
                                                                  						}
                                                                  					case 0x2d:
                                                                  						__esi = E0040145C(__edx, 0);
                                                                  						__edi = E0040145C(__edx, 0x11);
                                                                  						__eax = E0040145C(__edx, 0x23);
                                                                  						_push(__edi);
                                                                  						_a4 = __eax;
                                                                  						__eax = E00406404(L"CopyFiles \"%s\"->\"%s\"", __esi);
                                                                  						__eax = E00406436(__esi);
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							__eax = _v16;
                                                                  							_v96.hwnd = _v16;
                                                                  							_v96.wFunc = 2;
                                                                  							__eax = lstrlenW(__esi);
                                                                  							__ecx = 0;
                                                                  							 *(__esi + 2 + __eax * 2) = __cx;
                                                                  							__eax = lstrlenW(__edi);
                                                                  							__ecx = 0;
                                                                  							 *(__edi + 2 + __eax * 2) = __cx;
                                                                  							__eax = _a4;
                                                                  							__cx = _v40;
                                                                  							_v96.pFrom = __esi;
                                                                  							_v96.pTo.left = __edi;
                                                                  							_v70 = _a4;
                                                                  							_v96.fFlags = _v40;
                                                                  							__eax = E004050D2(0, _a4); // executed
                                                                  							__eax =  &_v96;
                                                                  							__eax = SHFileOperationW( &_v96); // executed
                                                                  							__eflags = __eax;
                                                                  							if(__eax == 0) {
                                                                  								goto L431;
                                                                  							}
                                                                  						}
                                                                  						__eax = E004050D2(0xfffffff9, __ebx);
                                                                  						goto L67;
                                                                  					case 0x2e:
                                                                  						__eflags = __edx - 0xbadf00d;
                                                                  						if(__edx != 0xbadf00d) {
                                                                  							L166:
                                                                  							_push(0x200010);
                                                                  							_push(E00406966(__ebx, __edi, __esi, __ebx, 0xffffffe8));
                                                                  							L98:
                                                                  							__eax = E00405E00();
                                                                  							L5:
                                                                  							__eax = 0x7fffffff;
                                                                  							return 0x7fffffff;
                                                                  						}
                                                                  						 *0x472e94 =  *0x472e94 + 1;
                                                                  						goto L431;
                                                                  					case 0x2f:
                                                                  						__esi = 0x40f0d0;
                                                                  						_v20 = 0;
                                                                  						_v24 = 0;
                                                                  						_a4 = 0;
                                                                  						__eax = E0040616A(0x40f0d0, L"<RM>");
                                                                  						__edi = 0x4130d8;
                                                                  						__eax = E0040616A(0x4130d8, 0x40f0d0);
                                                                  						__eflags = _v48;
                                                                  						if(_v48 != 0) {
                                                                  							_v20 = E0040145C(__edx, 0);
                                                                  						}
                                                                  						__eflags = _v44 - __ebx;
                                                                  						if(_v44 != __ebx) {
                                                                  							_v24 = E0040145C(__edx, 0x11);
                                                                  						}
                                                                  						__eflags = _v36.dwHighDateTime - __ebx;
                                                                  						if(_v36.dwHighDateTime != __ebx) {
                                                                  							_a4 = E0040145C(__edx, 0x22);
                                                                  						}
                                                                  						__ebx = E0040145C(__edx, 0xffffffcd);
                                                                  						_push(__ebx);
                                                                  						_push(__edi);
                                                                  						_push(__esi);
                                                                  						__eax = E00406404(L"WriteINIStr: wrote [%s] %s=%s in %s", L"Close");
                                                                  						__eax = WritePrivateProfileStringW(_v20, _v24, _a4, __ebx); // executed
                                                                  						goto L65;
                                                                  					case 0x30:
                                                                  						__eax =  *L"!N~"; // 0x4e0021
                                                                  						_v96.fAnyOperationsAborted = __eax;
                                                                  						__eax =  *0x408590; // 0x7e
                                                                  						_v96.hNameMappings = __eax;
                                                                  						__edi = E0040145C(__edx, 1);
                                                                  						__ebx = E0040145C(__edx, 0x12);
                                                                  						E0040145C(__edx, 0xffffffdd) =  &(_v96.fAnyOperationsAborted);
                                                                  						GetPrivateProfileStringW(__edi, __ebx,  &(_v96.fAnyOperationsAborted), __esi, 0x2003,  &(_v96.fAnyOperationsAborted)) =  &(_v96.fAnyOperationsAborted);
                                                                  						__eax = lstrcmpW(__esi,  &(_v96.fAnyOperationsAborted));
                                                                  						L62:
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							goto L431;
                                                                  						}
                                                                  						goto L63;
                                                                  					case 0x31:
                                                                  						_a4 = E00406321(__ecx);
                                                                  						__eflags = _v36.dwHighDateTime;
                                                                  						if(_v36.dwHighDateTime != 0) {
                                                                  							__eax = E0040145C(__edx, 0x22);
                                                                  							__esi = __eax;
                                                                  							_push(__eax);
                                                                  							__eax = E00406404(L"DeleteRegKey: \"%s\\%s\"", _a4);
                                                                  							__eax = _v44;
                                                                  							__eflags = __eax;
                                                                  							if(__eax == 0) {
                                                                  								 *0x472e84 =  *0x472e84 + 0x80000001;
                                                                  								__eflags =  *0x472e84 + 0x80000001;
                                                                  							}
                                                                  							_v36.dwHighDateTime = _v36.dwHighDateTime & 0x00000002;
                                                                  							__eflags = _v36.dwHighDateTime & 0x00000002;
                                                                  							_v24 = __eax;
                                                                  							L276:
                                                                  							__eflags = _v24 - __ebx;
                                                                  							if(_v24 == __ebx) {
                                                                  								goto L431;
                                                                  							}
                                                                  							goto L67;
                                                                  						}
                                                                  						__edi = E00401553(2);
                                                                  						__eflags = __edi;
                                                                  						if(__edi == 0) {
                                                                  							goto L67;
                                                                  						}
                                                                  						__esi = E0040145C(__edx, 0x33);
                                                                  						__eax = RegDeleteValueW(__edi, __esi);
                                                                  						_push(__esi);
                                                                  						_push(0x4130d8);
                                                                  						_v24 = __eax;
                                                                  						E00406404(L"DeleteRegValue: \"%s\\%s\" \"%s\"", _a4) = RegCloseKey(__edi);
                                                                  						goto L276;
                                                                  					case 0x32:
                                                                  						__eflags = __edx;
                                                                  						if(__edx == 0) {
                                                                  							__edi =  *0x472e84;
                                                                  							__edi =  *0x472e84 + 0x80000001;
                                                                  							__eflags = __edi;
                                                                  						} else {
                                                                  							__edi = __edx;
                                                                  						}
                                                                  						__eax = _v36.dwHighDateTime;
                                                                  						_v20 = _v36.dwHighDateTime;
                                                                  						__eax = _v28;
                                                                  						_v24 = _v28;
                                                                  						_v16 = E0040145C(__edx, 2);
                                                                  						_a4 = E0040145C(__edx, 0x11);
                                                                  						_v56 = E00406321(__edi);
                                                                  						 &(_v96.hNameMappings) =  *0x472eb0;
                                                                  						__eax =  *0x472eb0 | 0x00000002;
                                                                  						0 = 1;
                                                                  						_v8 = 1;
                                                                  						__eax = RegCreateKeyExW(__edi, _a4, __ebx, __ebx, __ebx,  *0x472eb0 | 0x00000002, __ebx,  &(_v96.hNameMappings), __ebx); // executed
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							_push(_a4);
                                                                  							_push(_v56);
                                                                  							_push(L"WriteReg: error creating key \"%s\\%s\"");
                                                                  							L87:
                                                                  							__eax = E00406404();
                                                                  							L88:
                                                                  							__esp = __esp + 0xc;
                                                                  							goto L431;
                                                                  						} else {
                                                                  							_v12 = __ebx;
                                                                  							__edi = 0x4130d8;
                                                                  							__eflags = _v20 - 1;
                                                                  							if(_v20 != 1) {
                                                                  								L286:
                                                                  								_push(4);
                                                                  								_pop(__esi);
                                                                  								__eflags = _v20 - __esi;
                                                                  								if(_v20 == __esi) {
                                                                  									_push(3);
                                                                  									_pop(__ecx);
                                                                  									__eax = E00401446(__ecx);
                                                                  									_push(__eax);
                                                                  									_push(_v16);
                                                                  									 *0x4130d8 = __eax;
                                                                  									_push(_a4);
                                                                  									_v12 = __esi;
                                                                  									__eax = E00406404(L"WriteRegDWORD: \"%s\\%s\" \"%s\"=\"0x%08x\"", _v56);
                                                                  								}
                                                                  								__eflags = _v20 - 3;
                                                                  								if(_v20 == 3) {
                                                                  									_v12 = E00403550(__ecx, _v36.dwLowDateTime, __ebx, __edi, 0xc018);
                                                                  									 &_v352 = E00406385(__ecx,  &_v352, 0x100, __edi,  &_v352);
                                                                  									__eax =  &_v352;
                                                                  									_push( &_v352);
                                                                  									_push(_v16);
                                                                  									_push(_a4);
                                                                  									__eax = E00406404(L"WriteRegBin: \"%s\\%s\" \"%s\"=\"%s\"", _v56);
                                                                  								}
                                                                  								L290:
                                                                  								__eax = RegSetValueExW(_v96.hNameMappings, _v16, __ebx, _v24, __edi, _v12); // executed
                                                                  								__eflags = __eax;
                                                                  								if(__eax != 0) {
                                                                  									_push(_v16);
                                                                  									_push(_a4);
                                                                  									__eax = E00406404(L"WriteReg: error writing into \"%s\\%s\" \"%s\"", _v56);
                                                                  								} else {
                                                                  									_v8 = __ebx;
                                                                  								}
                                                                  								__eax = RegCloseKey(_v96.hNameMappings);
                                                                  								goto L294;
                                                                  							}
                                                                  							__eax = E0040145C(__edx, 0x23);
                                                                  							__eax = lstrlenW(0x4130d8);
                                                                  							_push(0x4130d8);
                                                                  							_push(_v16);
                                                                  							__eax = __eax +  &(__eax[1]);
                                                                  							_push(_a4);
                                                                  							_v12 = __eax;
                                                                  							_push(_v56);
                                                                  							__eflags = _v24 - 1;
                                                                  							if(_v24 != 1) {
                                                                  								_push(L"WriteRegExpandStr: \"%s\\%s\" \"%s\"=\"%s\"");
                                                                  								__eax = E00406404();
                                                                  								__esp = __esp + 0x14;
                                                                  								goto L286;
                                                                  							}
                                                                  							_push(L"WriteRegStr: \"%s\\%s\" \"%s\"=\"%s\"");
                                                                  							__eax = E00406404();
                                                                  							__esp = __esp + 0x14;
                                                                  							goto L290;
                                                                  						}
                                                                  					case 0x33:
                                                                  						__eax = E00401553(0x20019); // executed
                                                                  						__edi = __eax;
                                                                  						__eax = E0040145C(__edx, 0x33);
                                                                  						__ecx = 0;
                                                                  						 *__esi = __cx;
                                                                  						__eflags = __edi;
                                                                  						if(__edi == 0) {
                                                                  							goto L67;
                                                                  						}
                                                                  						 &(_v96.hNameMappings) =  &_a4;
                                                                  						_v96.hNameMappings = 0x4008;
                                                                  						__eax = RegQueryValueExW(__edi, __eax, 0,  &_a4, __esi,  &(_v96.hNameMappings));
                                                                  						__ecx = 0;
                                                                  						__ecx = 1;
                                                                  						__eflags = __eax;
                                                                  						if(__eax != 0) {
                                                                  							L303:
                                                                  							__eax = 0;
                                                                  							__eflags = 0;
                                                                  							 *__esi = __ax;
                                                                  							_v8 = __ecx;
                                                                  							goto L304;
                                                                  						}
                                                                  						__eflags = _a4 - 4;
                                                                  						if(_a4 == 4) {
                                                                  							__eax = 0;
                                                                  							__eflags = _v36.dwHighDateTime;
                                                                  							__eax = 0 | __eflags == 0x00000000;
                                                                  							_v8 = __eflags == 0;
                                                                  							__eax = E004060B2(__esi,  *__esi);
                                                                  							goto L304;
                                                                  						}
                                                                  						__eflags = _a4 - 1;
                                                                  						if(_a4 == 1) {
                                                                  							L301:
                                                                  							__eax = _v36.dwHighDateTime;
                                                                  							__ecx = _v96.hNameMappings;
                                                                  							_v8 = _v36.dwHighDateTime;
                                                                  							__eax = 0;
                                                                  							__esi[_v96.hNameMappings] = __ax;
                                                                  							goto L304;
                                                                  						}
                                                                  						__eflags = _a4 - 2;
                                                                  						if(_a4 != 2) {
                                                                  							goto L303;
                                                                  						}
                                                                  						goto L301;
                                                                  					case 0x34:
                                                                  						__eax = E00401553(0x20019);
                                                                  						_push(3);
                                                                  						_pop(__ecx);
                                                                  						__edi = __eax;
                                                                  						__eax = E00401446(__ecx);
                                                                  						__ecx = 0;
                                                                  						 *__esi = __cx;
                                                                  						__eflags = __edi;
                                                                  						if(__edi == 0) {
                                                                  							goto L67;
                                                                  						}
                                                                  						__ecx = 0x2003;
                                                                  						_a4 = 0x2003;
                                                                  						__eflags = _v36.dwHighDateTime;
                                                                  						if(_v36.dwHighDateTime == 0) {
                                                                  							__ecx =  &_a4;
                                                                  							__eax = RegEnumValueW(__edi, __eax, __esi,  &_a4, 0, 0, 0, 0);
                                                                  							__eflags = __eax;
                                                                  							if(__eax != 0) {
                                                                  								goto L67;
                                                                  							}
                                                                  							L309:
                                                                  							__eax = 0;
                                                                  							__esi[0x2003] = __ax;
                                                                  							L304:
                                                                  							__eax = RegCloseKey(__edi);
                                                                  							L294:
                                                                  							goto L431;
                                                                  						}
                                                                  						__eax = RegEnumKeyW(__edi, __eax, __esi, 0x2003);
                                                                  						goto L309;
                                                                  					case 0x35:
                                                                  						__eflags =  *__esi - __bx;
                                                                  						_push(ds);
                                                                  						if(__eflags != 0) {
                                                                  							__eax = FindCloseChangeNotification(E004060CB(__ecx, __esi));
                                                                  							L313:
                                                                  						}
                                                                  						goto L431;
                                                                  					case 0x36:
                                                                  						__eax = E0040145C(__edx, 0xffffffed);
                                                                  						__eax = E00405FB0(__eax, _v44, _v40);
                                                                  						__eflags = __eax - 0xffffffff;
                                                                  						if(__eax != 0xffffffff) {
                                                                  							goto L428;
                                                                  						}
                                                                  						goto L315;
                                                                  					case 0x37:
                                                                  						__edi = 0x2004;
                                                                  						_a4 = GlobalAlloc(0x40, 0x2004);
                                                                  						__eflags = _v40;
                                                                  						if(_v40 == 0) {
                                                                  							E0040145C(__edx, 0x11) = WideCharToMultiByte(0, 0, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll", 0xffffffff, _a4, 0x2004, 0, 0);
                                                                  							__eax = lstrlenA(_a4);
                                                                  						} else {
                                                                  							__ecx = 0;
                                                                  							__ecx = 1;
                                                                  							__eax = E00401446(1);
                                                                  							__ecx = _a4;
                                                                  							 *_a4 = __al;
                                                                  							0 = 1;
                                                                  						}
                                                                  						__eflags =  *__esi - __bx;
                                                                  						if( *__esi == __bx) {
                                                                  							L321:
                                                                  							_v8 = 1;
                                                                  							goto L219;
                                                                  						} else {
                                                                  							__ecx =  &(_v96.hNameMappings);
                                                                  							__eax = E004060CB(__ecx, __esi);
                                                                  							__eax = WriteFile(__eax, _a4, __eax, __ecx, __ebx);
                                                                  							__eflags = __eax;
                                                                  							if(__eax != 0) {
                                                                  								L219:
                                                                  								__eax = GlobalFree(_a4);
                                                                  								L220:
                                                                  								goto L431;
                                                                  							}
                                                                  							goto L321;
                                                                  						}
                                                                  					case 0x38:
                                                                  						_push(2);
                                                                  						_pop(__ecx);
                                                                  						__eax = E00401446(__ecx);
                                                                  						_v12 = __eax;
                                                                  						__eflags = __eax - 1;
                                                                  						if(__eax < 1) {
                                                                  							goto L431;
                                                                  						}
                                                                  						__ecx = 0x2003;
                                                                  						__eflags = __eax - 0x2003;
                                                                  						if(__eax > 0x2003) {
                                                                  							_v12 = 0x2003;
                                                                  						}
                                                                  						__eflags =  *__esi - __bx;
                                                                  						if( *__esi == __bx) {
                                                                  							goto L345;
                                                                  						} else {
                                                                  							_v61 = __bl;
                                                                  							_v96.hNameMappings = E004060CB(__ecx, __esi);
                                                                  							__eflags = _v12 - __ebx;
                                                                  							if(_v12 <= __ebx) {
                                                                  								goto L345;
                                                                  							}
                                                                  							__esi = __ebx;
                                                                  							while(1) {
                                                                  								 &_v24 =  &_a7;
                                                                  								__eax = ReadFile(_v96.hNameMappings,  &_a7, 1,  &_v24, __ebx); // executed
                                                                  								__eflags = __eax;
                                                                  								if(__eax == 0) {
                                                                  									goto L346;
                                                                  								}
                                                                  								__eflags = _v24 - 1;
                                                                  								if(_v24 != 1) {
                                                                  									goto L346;
                                                                  								}
                                                                  								__eflags = _v36.dwLowDateTime - __ebx;
                                                                  								if(_v36.dwLowDateTime != __ebx) {
                                                                  									__eax = _a7 & 0x000000ff;
                                                                  									goto L337;
                                                                  								}
                                                                  								 &_v16 =  &_a7;
                                                                  								__eax = MultiByteToWideChar(__ebx, __ebx,  &_a7, 1,  &_v16, 2);
                                                                  								__al = _v61;
                                                                  								__eflags = __al - 0xd;
                                                                  								if(__al == 0xd) {
                                                                  									L338:
                                                                  									__eflags = __al - _a7;
                                                                  									if(__al == _a7) {
                                                                  										L343:
                                                                  										_push(1);
                                                                  										_push(__ebx);
                                                                  										_push(0xffffffff);
                                                                  										goto L344;
                                                                  									}
                                                                  									__eflags = _a7 - 0xd;
                                                                  									if(_a7 == 0xd) {
                                                                  										L341:
                                                                  										__ax = _v16;
                                                                  										goto L342;
                                                                  									}
                                                                  									__eflags = _a7 - 0xa;
                                                                  									if(_a7 != 0xa) {
                                                                  										goto L343;
                                                                  									}
                                                                  									goto L341;
                                                                  								}
                                                                  								__eflags = __al - 0xa;
                                                                  								if(__al == 0xa) {
                                                                  									goto L338;
                                                                  								}
                                                                  								__ax = _v16;
                                                                  								 *(__edi + __esi * 2) = __ax;
                                                                  								__al = _a7;
                                                                  								__esi =  &(__esi[0]);
                                                                  								_v61 = __al;
                                                                  								__eflags = __al - __bl;
                                                                  								if(__al == __bl) {
                                                                  									goto L346;
                                                                  								}
                                                                  								__eflags = __esi - _v12;
                                                                  								if(__esi < _v12) {
                                                                  									continue;
                                                                  								}
                                                                  								goto L346;
                                                                  							}
                                                                  							goto L346;
                                                                  						}
                                                                  					case 0x39:
                                                                  						__eflags = _v40;
                                                                  						if(_v40 == 0) {
                                                                  							__eax = E0040145C(__edx, 0x11);
                                                                  							__eax = lstrlenW(__eax);
                                                                  						} else {
                                                                  							__ecx = 0;
                                                                  							__ecx = 1;
                                                                  							__eax = E00401446(1);
                                                                  							 *0x40f0d0 = __ax;
                                                                  							__eax = 0;
                                                                  							__eax = 1;
                                                                  						}
                                                                  						__eflags =  *__esi - __bx;
                                                                  						if( *__esi == __bx) {
                                                                  							goto L67;
                                                                  						} else {
                                                                  							__ecx =  &_a4;
                                                                  							__eax = __eax + __eax;
                                                                  							__eax = E004060CB(__ecx, __esi);
                                                                  							__eax = WriteFile(__eax, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll", __eax, __ecx, __ebx);
                                                                  							L65:
                                                                  							__eflags = __eax;
                                                                  							goto L66;
                                                                  						}
                                                                  					case 0x3a:
                                                                  						_push(2);
                                                                  						_pop(__ecx);
                                                                  						__eax = E00401446(__ecx);
                                                                  						_v12 = __eax;
                                                                  						__eflags = __eax - 1;
                                                                  						if(__eax < 1) {
                                                                  							goto L431;
                                                                  						}
                                                                  						__ecx = 0x2003;
                                                                  						__eflags = __eax - 0x2003;
                                                                  						if(__eax > 0x2003) {
                                                                  							_v12 = 0x2003;
                                                                  						}
                                                                  						__eflags =  *__esi - __bx;
                                                                  						if( *__esi == __bx) {
                                                                  							L345:
                                                                  							__esi = __ebx;
                                                                  							goto L346;
                                                                  						} else {
                                                                  							_v56 = __ebx;
                                                                  							_v96.hNameMappings = E004060CB(__ecx, __esi);
                                                                  							__eflags = _v12 - __ebx;
                                                                  							if(_v12 <= __ebx) {
                                                                  								goto L345;
                                                                  							}
                                                                  							__esi = __ebx;
                                                                  							while(1) {
                                                                  								 &_v24 =  &_a4;
                                                                  								__eax = ReadFile(_v96.hNameMappings,  &_a4, 2,  &_v24, __ebx);
                                                                  								__eflags = __eax;
                                                                  								if(__eax == 0) {
                                                                  									break;
                                                                  								}
                                                                  								__eflags = _v24 - 2;
                                                                  								if(_v24 != 2) {
                                                                  									break;
                                                                  								}
                                                                  								__eflags = _v36.dwLowDateTime - __ebx;
                                                                  								if(_v36.dwLowDateTime != __ebx) {
                                                                  									__eax = _a4 & 0x0000ffff;
                                                                  									L337:
                                                                  									__eax = E004060B2(__edi, __eax);
                                                                  									goto L432;
                                                                  								}
                                                                  								__eflags = _v56 - 0xd;
                                                                  								if(_v56 == 0xd) {
                                                                  									L367:
                                                                  									__ax = _a4;
                                                                  									__eflags = _v56 - __ax;
                                                                  									if(_v56 == __ax) {
                                                                  										L370:
                                                                  										_push(1);
                                                                  										_push(__ebx);
                                                                  										_push(0xfffffffe);
                                                                  										L344:
                                                                  										__eax = SetFilePointer(_v96.hNameMappings, ??, ??, ??);
                                                                  										break;
                                                                  									}
                                                                  									__eflags = __ax - 0xd;
                                                                  									if(__ax == 0xd) {
                                                                  										L342:
                                                                  										 *(__edi + __esi * 2) = __ax;
                                                                  										__esi =  &(__esi[0]);
                                                                  										break;
                                                                  									}
                                                                  									__eflags = __ax - 0xa;
                                                                  									if(__ax == 0xa) {
                                                                  										goto L342;
                                                                  									}
                                                                  									goto L370;
                                                                  								}
                                                                  								__eflags = _v56 - 0xa;
                                                                  								if(_v56 == 0xa) {
                                                                  									goto L367;
                                                                  								}
                                                                  								__ax = _a4;
                                                                  								__ecx = __ax & 0x0000ffff;
                                                                  								 *(__edi + __esi * 2) = __ax;
                                                                  								__esi =  &(__esi[0]);
                                                                  								_v56 = __ax & 0x0000ffff;
                                                                  								__eflags = __ax - __bx;
                                                                  								if(__ax == __bx) {
                                                                  									break;
                                                                  								}
                                                                  								__eflags = __esi - _v12;
                                                                  								if(__esi < _v12) {
                                                                  									continue;
                                                                  								}
                                                                  								break;
                                                                  							}
                                                                  							L346:
                                                                  							__eax = 0;
                                                                  							 *(__edi + __esi * 2) = __ax;
                                                                  							__eflags = __esi - __ebx;
                                                                  							L66:
                                                                  							if(__eflags != 0) {
                                                                  								goto L431;
                                                                  							}
                                                                  							goto L67;
                                                                  						}
                                                                  					case 0x3b:
                                                                  						__eflags =  *__esi - __bx;
                                                                  						_push(ds);
                                                                  						if(__eflags == 0) {
                                                                  							goto L431;
                                                                  						} else {
                                                                  							_push(_v36.dwLowDateTime);
                                                                  							_push(0);
                                                                  							_push(2);
                                                                  							_pop(__ecx);
                                                                  							__eax = E00401446(__ecx);
                                                                  							__eax = E004060CB(__ecx, __esi);
                                                                  							__eax = SetFilePointer(__eax, __eax, ??, ??);
                                                                  							__eflags = _v44;
                                                                  							if(_v44 < 0) {
                                                                  								goto L431;
                                                                  							}
                                                                  							goto L374;
                                                                  						}
                                                                  					case 0x3c:
                                                                  						__eflags =  *__esi - __bx;
                                                                  						_push(ds);
                                                                  						if(__eflags != 0) {
                                                                  							E004060CB(__ecx, __esi) = FindClose(__eax);
                                                                  						}
                                                                  						goto L431;
                                                                  					case 0x3d:
                                                                  						__eflags =  *__edi - __bx;
                                                                  						_pop(ds);
                                                                  						if(__eflags == 0) {
                                                                  							L63:
                                                                  							__eax = 0;
                                                                  							_v8 = 1;
                                                                  							 *__esi = __ax;
                                                                  							goto L431;
                                                                  						} else {
                                                                  							__eax =  &_v944;
                                                                  							__eax = E004060CB(__ecx, __edi);
                                                                  							__eax = FindNextFileW(__eax,  &_v944);
                                                                  							__eflags = __eax;
                                                                  							if(__eax == 0) {
                                                                  								goto L63;
                                                                  							}
                                                                  							goto L386;
                                                                  						}
                                                                  					case 0x3e:
                                                                  						__eax = E0040145C(__edx, 2);
                                                                  						__ecx =  &_v944;
                                                                  						__eax = FindFirstFileW(__eax,  &_v944);
                                                                  						__eflags = __eax - 0xffffffff;
                                                                  						if(__eax != 0xffffffff) {
                                                                  							__eax = E004060B2(__edi, __eax);
                                                                  							L386:
                                                                  							__eax =  &(_v944.cFileName);
                                                                  							_push( &(_v944.cFileName));
                                                                  							_push(__esi);
                                                                  							goto L387;
                                                                  						}
                                                                  						__eax = 0;
                                                                  						 *__edi = __ax;
                                                                  						L315:
                                                                  						__eax = 0;
                                                                  						 *__esi = __ax;
                                                                  						goto L67;
                                                                  					case 0x3f:
                                                                  						_v20 = 0xfffffd66;
                                                                  						__eax = E0040145C(__edx, 0xfffffff0);
                                                                  						__esi = __eax;
                                                                  						_v24 = __eax;
                                                                  						__eax = E00405E85(__eax);
                                                                  						__eflags = __eax;
                                                                  						if(__eax == 0) {
                                                                  							__eax = E0040145C(__edx, 0xffffffed);
                                                                  						}
                                                                  						__eax = E00405F90(__esi);
                                                                  						__eax = E00405FB0(__esi, 0x40000000, 2);
                                                                  						_a4 = __eax;
                                                                  						__eflags = __eax - 0xffffffff;
                                                                  						if(__eax == 0xffffffff) {
                                                                  							L399:
                                                                  							_push(_v24);
                                                                  							__eax = E00406404(L"created uninstaller: %d, \"%s\"", _v20);
                                                                  							_push(0xfffffff3);
                                                                  							_pop(__esi);
                                                                  							__eflags = _v20 - __ebx;
                                                                  							if(_v20 < __ebx) {
                                                                  								_push(0xffffffef);
                                                                  								_pop(__esi);
                                                                  								__eax = DeleteFileW(_v24);
                                                                  								_v8 = 1;
                                                                  							}
                                                                  							__eax = E00401435(__esi);
                                                                  							goto L431;
                                                                  						} else {
                                                                  							__eax =  *0x472e2c;
                                                                  							__esi = GlobalAlloc;
                                                                  							_v96.hNameMappings = __eax;
                                                                  							__edi = __eax;
                                                                  							__eflags = __edi - __ebx;
                                                                  							if(__edi == __ebx) {
                                                                  								L398:
                                                                  								__eax = CloseHandle(_a4);
                                                                  								goto L399;
                                                                  							}
                                                                  							E004033BB(__ebx) = E00403389(__edi, _v96.hNameMappings);
                                                                  							0 = GlobalAlloc(0x40, _v40);
                                                                  							_v20 = __esi;
                                                                  							__eflags = __esi - __ebx;
                                                                  							if(__esi == __ebx) {
                                                                  								L397:
                                                                  								 &_v12 = WriteFile(_a4, __edi, _v96.hNameMappings,  &_v12, __ebx);
                                                                  								__eax = GlobalFree(__edi);
                                                                  								_v20 = E00403550(__ecx, 0xffffffff, _a4, __ebx, __ebx);
                                                                  								goto L398;
                                                                  							}
                                                                  							__eax = E00403550(__ecx, _v44, __ebx, __esi, _v40);
                                                                  							while(1) {
                                                                  								__eflags =  *__esi - __bl;
                                                                  								if( *__esi == __bl) {
                                                                  									break;
                                                                  								}
                                                                  								__ecx =  *__esi;
                                                                  								__eax = __esi[2];
                                                                  								__esi =  &(__esi[4]);
                                                                  								__eax = __eax + __edi;
                                                                  								_v60 = __ecx;
                                                                  								__eax = E00405F6C(__eax, __esi, __ecx);
                                                                  								__esi = __esi + _v60;
                                                                  								__eflags = __esi;
                                                                  							}
                                                                  							__eax = GlobalFree(_v20);
                                                                  							goto L397;
                                                                  						}
                                                                  					case 0x40:
                                                                  						__eflags = __edx;
                                                                  						if(__edx == 0) {
                                                                  							_push(E0040145C(__edx, 1));
                                                                  							_push(L"%s");
                                                                  							L52:
                                                                  							__eax = E00406404();
                                                                  							_pop(__ecx);
                                                                  							L27:
                                                                  							_pop(__ecx);
                                                                  							goto L431;
                                                                  						}
                                                                  						E00406404(L"settings logging to %d", __ecx) = _v44;
                                                                  						 *0x461530 = _v44;
                                                                  						__eax = E00406404(L"logging set to %d", _v44);
                                                                  						__eflags = _v44;
                                                                  						if(_v44 == 0) {
                                                                  							__eax = E00406248(__ecx, 1);
                                                                  						} else {
                                                                  							__eax = E00403FD4();
                                                                  						}
                                                                  						goto L431;
                                                                  					case 0x41:
                                                                  						__ecx = 0;
                                                                  						__eax = E00401446(0);
                                                                  						_a4 = __eax;
                                                                  						__eflags = __eax -  *0x472dec;
                                                                  						if(__eax >=  *0x472dec) {
                                                                  							goto L67;
                                                                  						}
                                                                  						__esi = __eax;
                                                                  						__eax = _v40;
                                                                  						__esi = __esi * 0x4020;
                                                                  						__esi = __esi +  *0x472de8;
                                                                  						__eflags = __eax;
                                                                  						if(__eflags < 0) {
                                                                  							0xffffffff = 0xffffffff - __eax;
                                                                  							__eflags = 0xffffffff;
                                                                  							_v40 = 0xffffffff - __eax;
                                                                  							if(0xffffffff == 0) {
                                                                  								_t480 =  &(__esi[0xc]); // -4664784
                                                                  								_t480 = E00406966(__ebx, __edi, 0, _t480, _v36.dwHighDateTime);
                                                                  								_t481 =  &(__esi[4]);
                                                                  								 *_t481 = __esi[4] | 0x00000100;
                                                                  								__eflags =  *_t481;
                                                                  							} else {
                                                                  								__ecx = 0;
                                                                  								__ecx = 1;
                                                                  								_v44 = E00401446(1);
                                                                  							}
                                                                  							__eax = _v40;
                                                                  							__ecx = _v44;
                                                                  							 *((intOrPtr*)(__esi + _v40 * 4)) = _v44;
                                                                  							__eflags = _v36.dwLowDateTime - __ebx;
                                                                  							if(_v36.dwLowDateTime != __ebx) {
                                                                  								__eax = E00401186(_a4);
                                                                  							}
                                                                  							goto L431;
                                                                  						}
                                                                  						__ecx =  *(__esi + __eax * 4);
                                                                  						if(__eflags != 0) {
                                                                  							_push(__ecx);
                                                                  							goto L375;
                                                                  						}
                                                                  						_push(0);
                                                                  						_push(__edi);
                                                                  						L387:
                                                                  						__eax = E0040616A();
                                                                  						goto L431;
                                                                  					case 0x42:
                                                                  						__ecx = 0;
                                                                  						__eax = E00401446(0);
                                                                  						__eflags = __eax - 0x20;
                                                                  						if(__eax >= 0x20) {
                                                                  							L67:
                                                                  							_v8 = 1;
                                                                  							goto L431;
                                                                  						}
                                                                  						__eflags = _v36.dwLowDateTime;
                                                                  						if(_v36.dwLowDateTime == 0) {
                                                                  							__eflags = _v40;
                                                                  							if(_v40 == 0) {
                                                                  								__ecx =  *0x472ddc;
                                                                  								__eax = E00406966(__ebx, __edi, __esi, __edi,  *( *0x472ddc + 0x94 + __eax * 4));
                                                                  							} else {
                                                                  								__ecx = _v44;
                                                                  								__edx =  *0x472ddc;
                                                                  								 *( *0x472ddc + 0x94 + __eax * 4) = _v44;
                                                                  							}
                                                                  							goto L431;
                                                                  						}
                                                                  						__eflags = _v40;
                                                                  						if(_v40 == 0) {
                                                                  							__eax = E004012F1(0);
                                                                  							L374:
                                                                  							_push(__eax);
                                                                  							L375:
                                                                  							_push(__edi);
                                                                  							goto L430;
                                                                  						}
                                                                  						__eax = E004011F8(__ecx, 0, 0);
                                                                  						goto L431;
                                                                  					case 0x43:
                                                                  						goto L431;
                                                                  					case 0x44:
                                                                  						 *0x457284 =  *0x457284 & __edx;
                                                                  						__eax = SendMessageW(_v16, 0xb,  *0x457284 & __edx, 0); // executed
                                                                  						__eflags = _v48;
                                                                  						if(_v48 != 0) {
                                                                  							__eax = InvalidateRect(_v16, 0, 0);
                                                                  						}
                                                                  						goto L431;
                                                                  					case 0x45:
                                                                  						__eax = E0040145C(__edx, 1);
                                                                  						__eax = E0040650D(__eax);
                                                                  						L428:
                                                                  						_push(__eax);
                                                                  						L429:
                                                                  						_push(__esi);
                                                                  						L430:
                                                                  						__eax = E004060B2();
                                                                  						goto L431;
                                                                  				}
                                                                  			}

























                                                                  0x004015b6
                                                                  0x004015ba
                                                                  0x004015bc
                                                                  0x004015d2
                                                                  0x004015e1
                                                                  0x004015eb
                                                                  0x004015ee
                                                                  0x004015f4
                                                                  0x004030e3
                                                                  0x004030e6
                                                                  0x004030ec
                                                                  0x00000000
                                                                  0x004030ec
                                                                  0x004015fa
                                                                  0x00000000
                                                                  0x00401607
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401622
                                                                  0x00401627
                                                                  0x00401628
                                                                  0x00401629
                                                                  0x0040162a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040163c
                                                                  0x00401642
                                                                  0x00401645
                                                                  0x00401648
                                                                  0x00401648
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401656
                                                                  0x00401656
                                                                  0x0040165f
                                                                  0x00401664
                                                                  0x00401665
                                                                  0x00401666
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040167e
                                                                  0x00401683
                                                                  0x00401684
                                                                  0x00401685
                                                                  0x00401686
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401693
                                                                  0x0040169a
                                                                  0x004016a2
                                                                  0x004016a7
                                                                  0x004016a8
                                                                  0x004016a9
                                                                  0x004016ac
                                                                  0x004016ae
                                                                  0x004016b0
                                                                  0x004016b0
                                                                  0x004016b0
                                                                  0x004016b2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004016bd
                                                                  0x004016c2
                                                                  0x004016c7
                                                                  0x004016cb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401742
                                                                  0x00401747
                                                                  0x0040174d
                                                                  0x0040174f
                                                                  0x00401753
                                                                  0x00401755
                                                                  0x00401755
                                                                  0x00401758
                                                                  0x0040175d
                                                                  0x0040175f
                                                                  0x00401767
                                                                  0x00401767
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401770
                                                                  0x00401775
                                                                  0x00401778
                                                                  0x00401780
                                                                  0x0040178c
                                                                  0x00401792
                                                                  0x00401794
                                                                  0x00000000
                                                                  0x0040179a
                                                                  0x0040179a
                                                                  0x004017a1
                                                                  0x00000000
                                                                  0x004017a1
                                                                  0x00000000
                                                                  0x004017b3
                                                                  0x004017b8
                                                                  0x004017bb
                                                                  0x004017c4
                                                                  0x004017d4
                                                                  0x004017d6
                                                                  0x004017d8
                                                                  0x00401864
                                                                  0x00401864
                                                                  0x00401869
                                                                  0x0040186c
                                                                  0x00401890
                                                                  0x00000000
                                                                  0x0040186e
                                                                  0x0040186e
                                                                  0x00401870
                                                                  0x00401885
                                                                  0x00000000
                                                                  0x00401885
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004017de
                                                                  0x004017de
                                                                  0x004017e6
                                                                  0x004017e8
                                                                  0x004017ef
                                                                  0x004017f1
                                                                  0x004017f4
                                                                  0x004017fa
                                                                  0x004017fc
                                                                  0x0040184e
                                                                  0x00401853
                                                                  0x00401853
                                                                  0x00401854
                                                                  0x00000000
                                                                  0x00401854
                                                                  0x004017fe
                                                                  0x00401804
                                                                  0x00401809
                                                                  0x0040182a
                                                                  0x00401830
                                                                  0x00401832
                                                                  0x00000000
                                                                  0x00401834
                                                                  0x0040183c
                                                                  0x00401841
                                                                  0x00000000
                                                                  0x00401841
                                                                  0x0040180b
                                                                  0x00401811
                                                                  0x0040181a
                                                                  0x00401822
                                                                  0x00401822
                                                                  0x00401855
                                                                  0x00401855
                                                                  0x00401858
                                                                  0x0040185b
                                                                  0x0040185b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040189d
                                                                  0x004018a0
                                                                  0x004018a5
                                                                  0x004018a7
                                                                  0x004018c2
                                                                  0x004018cb
                                                                  0x00000000
                                                                  0x004018a9
                                                                  0x004018a9
                                                                  0x004018b2
                                                                  0x00000000
                                                                  0x004018b7
                                                                  0x00000000
                                                                  0x004016d6
                                                                  0x004016d8
                                                                  0x004016db
                                                                  0x00401702
                                                                  0x00401709
                                                                  0x004016dd
                                                                  0x004016dd
                                                                  0x004016e4
                                                                  0x004016eb
                                                                  0x004016ed
                                                                  0x004016ee
                                                                  0x004016f3
                                                                  0x004016f6
                                                                  0x004016f6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401715
                                                                  0x00401718
                                                                  0x0040171f
                                                                  0x00401721
                                                                  0x00401723
                                                                  0x00401725
                                                                  0x0040172b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401736
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004018e4
                                                                  0x004018ed
                                                                  0x004018f5
                                                                  0x004018fd
                                                                  0x00401902
                                                                  0x00401903
                                                                  0x00401908
                                                                  0x0040190e
                                                                  0x00401910
                                                                  0x0040191e
                                                                  0x00401921
                                                                  0x0040194a
                                                                  0x0040194a
                                                                  0x0040194b
                                                                  0x00000000
                                                                  0x0040194b
                                                                  0x00401924
                                                                  0x00401929
                                                                  0x0040192b
                                                                  0x00000000
                                                                  0x0040192d
                                                                  0x0040193d
                                                                  0x00401942
                                                                  0x00401943
                                                                  0x00000000
                                                                  0x00401943
                                                                  0x00401912
                                                                  0x00401912
                                                                  0x00401917
                                                                  0x00000000
                                                                  0x00401917
                                                                  0x00000000
                                                                  0x00401968
                                                                  0x0040196a
                                                                  0x00401975
                                                                  0x0040197b
                                                                  0x0040197d
                                                                  0x004019a3
                                                                  0x004019a3
                                                                  0x004019a3
                                                                  0x004019a5
                                                                  0x004019a8
                                                                  0x004019af
                                                                  0x004019af
                                                                  0x004019b2
                                                                  0x004019bf
                                                                  0x004019bf
                                                                  0x00000000
                                                                  0x004019b2
                                                                  0x0040197f
                                                                  0x00401982
                                                                  0x00401984
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401986
                                                                  0x00401989
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040198c
                                                                  0x00401991
                                                                  0x00401993
                                                                  0x00000000
                                                                  0x00401995
                                                                  0x0040199c
                                                                  0x00000000
                                                                  0x0040199c
                                                                  0x00000000
                                                                  0x004019cc
                                                                  0x004019d1
                                                                  0x004019de
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004019ff
                                                                  0x00401a06
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401a26
                                                                  0x00401a28
                                                                  0x00401a2b
                                                                  0x00401a2d
                                                                  0x00401a30
                                                                  0x00401a31
                                                                  0x00401a34
                                                                  0x00401a37
                                                                  0x00401a3e
                                                                  0x00401a41
                                                                  0x00401a44
                                                                  0x00401a4d
                                                                  0x00401a52
                                                                  0x00401a53
                                                                  0x00401a58
                                                                  0x00401a5a
                                                                  0x00401a6a
                                                                  0x00401a76
                                                                  0x00401a5c
                                                                  0x00401a5c
                                                                  0x00401a5d
                                                                  0x00401a5d
                                                                  0x00401a7c
                                                                  0x00401a81
                                                                  0x00401a86
                                                                  0x00401a86
                                                                  0x00401a8a
                                                                  0x00401a8d
                                                                  0x00401a92
                                                                  0x00401a94
                                                                  0x00401a96
                                                                  0x00401a98
                                                                  0x00401a9c
                                                                  0x00401a9c
                                                                  0x00401aa6
                                                                  0x00401aa6
                                                                  0x00401aab
                                                                  0x00401ab3
                                                                  0x00401ab5
                                                                  0x00401ab7
                                                                  0x00401ab9
                                                                  0x00401ab9
                                                                  0x00401aba
                                                                  0x00401aba
                                                                  0x00401abd
                                                                  0x00401ac0
                                                                  0x00401ac3
                                                                  0x00401ac3
                                                                  0x00401ac8
                                                                  0x00401aca
                                                                  0x00401ad1
                                                                  0x00401ad9
                                                                  0x00401ade
                                                                  0x00401ae1
                                                                  0x00401ae4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401aea
                                                                  0x00401aed
                                                                  0x00401b6b
                                                                  0x00401b70
                                                                  0x00401b74
                                                                  0x00401b76
                                                                  0x00401b76
                                                                  0x00401b7d
                                                                  0x00401b80
                                                                  0x00401b81
                                                                  0x00000000
                                                                  0x00401b81
                                                                  0x00401af5
                                                                  0x00401afa
                                                                  0x00401afb
                                                                  0x00401b0d
                                                                  0x00401b25
                                                                  0x00401b2d
                                                                  0x00401b36
                                                                  0x00401b3b
                                                                  0x00401b3b
                                                                  0x00401b3e
                                                                  0x00401b50
                                                                  0x00401b50
                                                                  0x00401b51
                                                                  0x00401b93
                                                                  0x00401b98
                                                                  0x00401b9d
                                                                  0x00401ba3
                                                                  0x00000000
                                                                  0x00401ba3
                                                                  0x00401b53
                                                                  0x00401b58
                                                                  0x00401b5d
                                                                  0x00401b5e
                                                                  0x00401b5f
                                                                  0x0040162d
                                                                  0x0040162d
                                                                  0x00000000
                                                                  0x00401b40
                                                                  0x00401b40
                                                                  0x00401b45
                                                                  0x00401b4a
                                                                  0x00000000
                                                                  0x00401b4a
                                                                  0x00401b3e
                                                                  0x00401bae
                                                                  0x00401bb3
                                                                  0x00401bc1
                                                                  0x00401bc6
                                                                  0x00401bcc
                                                                  0x00401bce
                                                                  0x00401bd5
                                                                  0x00401bdd
                                                                  0x00401be1
                                                                  0x00401be9
                                                                  0x00401bf2
                                                                  0x00401bf8
                                                                  0x00401bfb
                                                                  0x00401c01
                                                                  0x00401c03
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401c09
                                                                  0x00401c0c
                                                                  0x00401c24
                                                                  0x00401c0e
                                                                  0x00401c1a
                                                                  0x00401c1a
                                                                  0x00401c2f
                                                                  0x00401c34
                                                                  0x00401c35
                                                                  0x00401c36
                                                                  0x00401c3b
                                                                  0x00000000
                                                                  0x00401c3b
                                                                  0x00401be3
                                                                  0x00401be7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401c47
                                                                  0x00401c4c
                                                                  0x00401c4e
                                                                  0x00401c4f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401c6b
                                                                  0x00401c70
                                                                  0x00401c72
                                                                  0x00401c7b
                                                                  0x00401c87
                                                                  0x00401c8c
                                                                  0x00401c8e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401c94
                                                                  0x00401c97
                                                                  0x00401ca1
                                                                  0x00401ca4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401caa
                                                                  0x00000000
                                                                  0x00401caa
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401cb4
                                                                  0x00401cb9
                                                                  0x00401cbb
                                                                  0x00401cbc
                                                                  0x00401c54
                                                                  0x00401c54
                                                                  0x00401c59
                                                                  0x00401c5a
                                                                  0x00401c5f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401cc5
                                                                  0x00401ccb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401cd5
                                                                  0x00401cd7
                                                                  0x00401cd8
                                                                  0x00401cdd
                                                                  0x00401cdf
                                                                  0x00401ce0
                                                                  0x00401cea
                                                                  0x00401cec
                                                                  0x00401cf1
                                                                  0x00401cf3
                                                                  0x00401cf6
                                                                  0x00401cf9
                                                                  0x00401cfc
                                                                  0x00401d07
                                                                  0x00401d08
                                                                  0x00401d0d
                                                                  0x00401d0f
                                                                  0x00401d19
                                                                  0x00401d19
                                                                  0x00401d1b
                                                                  0x00401d1d
                                                                  0x00401d1d
                                                                  0x00401d22
                                                                  0x00401d27
                                                                  0x00401d2c
                                                                  0x00401d2f
                                                                  0x00401d31
                                                                  0x00401d37
                                                                  0x00401d3f
                                                                  0x00401d3f
                                                                  0x00401d41
                                                                  0x00401d43
                                                                  0x00401d43
                                                                  0x00401d41
                                                                  0x00401d45
                                                                  0x00401d4b
                                                                  0x00401d51
                                                                  0x00401d53
                                                                  0x00401d53
                                                                  0x00401d4b
                                                                  0x00000000
                                                                  0x00401d31
                                                                  0x00401d11
                                                                  0x00401d11
                                                                  0x00401d13
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401d13
                                                                  0x00401cfe
                                                                  0x00401d01
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401d65
                                                                  0x00401d6c
                                                                  0x00401d6d
                                                                  0x00401d6e
                                                                  0x00401d71
                                                                  0x00401d86
                                                                  0x00401d73
                                                                  0x00401d73
                                                                  0x00401d73
                                                                  0x00401d79
                                                                  0x00401d7b
                                                                  0x00000000
                                                                  0x00401d81
                                                                  0x00000000
                                                                  0x00401d81
                                                                  0x00000000
                                                                  0x00401d9a
                                                                  0x00401d9e
                                                                  0x00401da4
                                                                  0x00401da6
                                                                  0x00401db9
                                                                  0x00401db9
                                                                  0x00401db9
                                                                  0x00401dbb
                                                                  0x00401dc2
                                                                  0x00401dc5
                                                                  0x00401dc5
                                                                  0x00401dc7
                                                                  0x00000000
                                                                  0x00401dc7
                                                                  0x00401da8
                                                                  0x00401dab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401daf
                                                                  0x00401db5
                                                                  0x00401db7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401dd3
                                                                  0x00401dd5
                                                                  0x00401dda
                                                                  0x00401ddc
                                                                  0x00401ddd
                                                                  0x00401ddf
                                                                  0x00401de4
                                                                  0x00401de7
                                                                  0x00401dff
                                                                  0x00401e01
                                                                  0x00401c99
                                                                  0x00401c99
                                                                  0x00000000
                                                                  0x00401c99
                                                                  0x00401e07
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401df7
                                                                  0x00401df7
                                                                  0x00000000
                                                                  0x00401df7
                                                                  0x00401de9
                                                                  0x00401deb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401df1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e0f
                                                                  0x00401e11
                                                                  0x00401e12
                                                                  0x00401e17
                                                                  0x00401e19
                                                                  0x00401e1a
                                                                  0x00401e21
                                                                  0x00401e23
                                                                  0x00401e26
                                                                  0x00401e29
                                                                  0x00401e94
                                                                  0x00401e94
                                                                  0x00000000
                                                                  0x00401e94
                                                                  0x00401e2b
                                                                  0x00000000
                                                                  0x00401e32
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e3a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e3f
                                                                  0x00401e41
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e43
                                                                  0x00401e45
                                                                  0x00401e46
                                                                  0x00401e46
                                                                  0x00401e46
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e55
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e59
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e5d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e61
                                                                  0x00401e63
                                                                  0x00401e65
                                                                  0x00401e65
                                                                  0x00401e65
                                                                  0x00401e68
                                                                  0x00401e68
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e6c
                                                                  0x00401e6e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e79
                                                                  0x00401e7b
                                                                  0x00401e70
                                                                  0x00401e70
                                                                  0x00401e72
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e74
                                                                  0x00401e74
                                                                  0x00401e76
                                                                  0x00000000
                                                                  0x00401e76
                                                                  0x00401e7d
                                                                  0x00401e7d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e81
                                                                  0x00401e83
                                                                  0x00401e4a
                                                                  0x00401e4a
                                                                  0x00401e4c
                                                                  0x00000000
                                                                  0x00401e4c
                                                                  0x00401e85
                                                                  0x00401e87
                                                                  0x00401e88
                                                                  0x00401e88
                                                                  0x00401e88
                                                                  0x00401e8a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e8e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e92
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401e9c
                                                                  0x00401ea1
                                                                  0x00401ea3
                                                                  0x00401ea4
                                                                  0x00401eae
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401eb9
                                                                  0x00401ebc
                                                                  0x00401ec2
                                                                  0x00401ec4
                                                                  0x00401f24
                                                                  0x00401f26
                                                                  0x00401f5a
                                                                  0x00401f63
                                                                  0x00401f65
                                                                  0x00401f69
                                                                  0x00401f6e
                                                                  0x00401f73
                                                                  0x00401f75
                                                                  0x00000000
                                                                  0x00401f75
                                                                  0x00401f28
                                                                  0x00401f2a
                                                                  0x00401f3c
                                                                  0x00401f41
                                                                  0x00401f46
                                                                  0x00401f48
                                                                  0x00402387
                                                                  0x00000000
                                                                  0x00402387
                                                                  0x00401f2c
                                                                  0x00401f31
                                                                  0x00401f36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401ec6
                                                                  0x00401ec6
                                                                  0x00401ec6
                                                                  0x00401ec7
                                                                  0x00401ec9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401ecb
                                                                  0x00401ecd
                                                                  0x00401ecf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401ed1
                                                                  0x00401ed3
                                                                  0x00401ef7
                                                                  0x00401efb
                                                                  0x00401f01
                                                                  0x00401f06
                                                                  0x00401f10
                                                                  0x00401f15
                                                                  0x00401f1a
                                                                  0x00401f1e
                                                                  0x00000000
                                                                  0x00401f1e
                                                                  0x00000000
                                                                  0x00401ed3
                                                                  0x00401edd
                                                                  0x00401ee2
                                                                  0x00401ee3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401f80
                                                                  0x00401f82
                                                                  0x00401f83
                                                                  0x00401f88
                                                                  0x00401f8a
                                                                  0x00401f8b
                                                                  0x00401f8e
                                                                  0x00401f93
                                                                  0x00401f97
                                                                  0x00401f9a
                                                                  0x00401fa3
                                                                  0x00401fa3
                                                                  0x00401fa6
                                                                  0x00401faa
                                                                  0x00401fb3
                                                                  0x00401fb3
                                                                  0x00401fb6
                                                                  0x00401fba
                                                                  0x0040200f
                                                                  0x00402011
                                                                  0x00402019
                                                                  0x0040201b
                                                                  0x0040201d
                                                                  0x00402022
                                                                  0x00402025
                                                                  0x00402027
                                                                  0x00402027
                                                                  0x00402030
                                                                  0x00000000
                                                                  0x00401fbc
                                                                  0x00401fbc
                                                                  0x00401fbe
                                                                  0x00401fbf
                                                                  0x00401fc4
                                                                  0x00401fc6
                                                                  0x00401fc7
                                                                  0x00401fc9
                                                                  0x00401fce
                                                                  0x00401fd1
                                                                  0x00401fd4
                                                                  0x00401fd6
                                                                  0x00401ffe
                                                                  0x00402036
                                                                  0x00402036
                                                                  0x00402039
                                                                  0x00402039
                                                                  0x0040203c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402042
                                                                  0x00000000
                                                                  0x00402042
                                                                  0x00401fd8
                                                                  0x00401fe6
                                                                  0x00401fec
                                                                  0x00401fee
                                                                  0x00401ff1
                                                                  0x00000000
                                                                  0x00401ff1
                                                                  0x00000000
                                                                  0x0040204a
                                                                  0x0040204c
                                                                  0x00402052
                                                                  0x00402058
                                                                  0x0040205a
                                                                  0x004018d3
                                                                  0x004018d3
                                                                  0x00000000
                                                                  0x004018d3
                                                                  0x004018ba
                                                                  0x004018ba
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402065
                                                                  0x00402067
                                                                  0x00402068
                                                                  0x0040206d
                                                                  0x00402070
                                                                  0x00402071
                                                                  0x00402077
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402087
                                                                  0x0040208c
                                                                  0x00402094
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004020a9
                                                                  0x004020b0
                                                                  0x004020b9
                                                                  0x004020c3
                                                                  0x004020ca
                                                                  0x004020d1
                                                                  0x004020df
                                                                  0x004020e5
                                                                  0x004020e7
                                                                  0x004020ee
                                                                  0x004020ee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004020f9
                                                                  0x00402100
                                                                  0x0040210d
                                                                  0x0040210e
                                                                  0x00402110
                                                                  0x00402111
                                                                  0x00402117
                                                                  0x0040211d
                                                                  0x0040211f
                                                                  0x00402121
                                                                  0x00402122
                                                                  0x0040212f
                                                                  0x00402134
                                                                  0x00402139
                                                                  0x0040213c
                                                                  0x00402142
                                                                  0x00402144
                                                                  0x00402147
                                                                  0x0040214e
                                                                  0x00402154
                                                                  0x00402159
                                                                  0x00402160
                                                                  0x0040216a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402175
                                                                  0x00402177
                                                                  0x0040217c
                                                                  0x0040217e
                                                                  0x0040217f
                                                                  0x00402186
                                                                  0x00402188
                                                                  0x0040218b
                                                                  0x0040218d
                                                                  0x00402192
                                                                  0x00402197
                                                                  0x00402197
                                                                  0x00402198
                                                                  0x00402199
                                                                  0x0040219a
                                                                  0x0040219d
                                                                  0x004021aa
                                                                  0x0040219f
                                                                  0x0040219f
                                                                  0x0040219f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004021bd
                                                                  0x004021c6
                                                                  0x004021cf
                                                                  0x004021dd
                                                                  0x004021e8
                                                                  0x004021ea
                                                                  0x004021f4
                                                                  0x004021f7
                                                                  0x004021f9
                                                                  0x004021fc
                                                                  0x00402202
                                                                  0x00402208
                                                                  0x0040220b
                                                                  0x00402223
                                                                  0x00402224
                                                                  0x0040222b
                                                                  0x00000000
                                                                  0x00402230
                                                                  0x0040220d
                                                                  0x0040220e
                                                                  0x0040220f
                                                                  0x00402216
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040223e
                                                                  0x00402246
                                                                  0x0040224b
                                                                  0x0040224c
                                                                  0x00402250
                                                                  0x00402256
                                                                  0x0040225b
                                                                  0x0040225e
                                                                  0x0040225f
                                                                  0x00402261
                                                                  0x004022c2
                                                                  0x00401950
                                                                  0x00401950
                                                                  0x00000000
                                                                  0x00401950
                                                                  0x00402263
                                                                  0x00402268
                                                                  0x0040226d
                                                                  0x0040226e
                                                                  0x0040226f
                                                                  0x00402272
                                                                  0x004022ba
                                                                  0x00402af2
                                                                  0x00000000
                                                                  0x00402af2
                                                                  0x00402274
                                                                  0x00402283
                                                                  0x00402288
                                                                  0x0040228a
                                                                  0x0040228f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040227e
                                                                  0x0040227e
                                                                  0x00402298
                                                                  0x0040229e
                                                                  0x004022a1
                                                                  0x004022ae
                                                                  0x004022b1
                                                                  0x004022b3
                                                                  0x004022b3
                                                                  0x004022a3
                                                                  0x004022a7
                                                                  0x004022a7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004022ce
                                                                  0x004022d4
                                                                  0x004022d9
                                                                  0x004022db
                                                                  0x004022f0
                                                                  0x004022f2
                                                                  0x004022f5
                                                                  0x00000000
                                                                  0x004022f5
                                                                  0x004022dd
                                                                  0x004022e3
                                                                  0x004022e8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004022ff
                                                                  0x00402304
                                                                  0x00402309
                                                                  0x0040230c
                                                                  0x00402311
                                                                  0x00402313
                                                                  0x00402316
                                                                  0x00402319
                                                                  0x0040231c
                                                                  0x00402323
                                                                  0x00402325
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040232e
                                                                  0x00402334
                                                                  0x00402337
                                                                  0x00402339
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402347
                                                                  0x0040234c
                                                                  0x0040234e
                                                                  0x00402354
                                                                  0x00402360
                                                                  0x00402365
                                                                  0x00402367
                                                                  0x00402370
                                                                  0x0040237c
                                                                  0x00402381
                                                                  0x00402381
                                                                  0x00402367
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040239e
                                                                  0x004023a2
                                                                  0x004023aa
                                                                  0x004023ac
                                                                  0x004023ae
                                                                  0x004023ae
                                                                  0x004023b5
                                                                  0x004023b6
                                                                  0x004023b7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004023cd
                                                                  0x004023d1
                                                                  0x004023d9
                                                                  0x004023db
                                                                  0x004023dd
                                                                  0x004023dd
                                                                  0x004023e4
                                                                  0x004023e5
                                                                  0x004023e6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004023f0
                                                                  0x004023f7
                                                                  0x004023fd
                                                                  0x004024ec
                                                                  0x004024f1
                                                                  0x004017a6
                                                                  0x004017a6
                                                                  0x00000000
                                                                  0x004017a6
                                                                  0x0040240c
                                                                  0x00402413
                                                                  0x00402416
                                                                  0x00402419
                                                                  0x00402429
                                                                  0x0040242d
                                                                  0x00402433
                                                                  0x00402436
                                                                  0x00402438
                                                                  0x004024d5
                                                                  0x004024da
                                                                  0x004024db
                                                                  0x00000000
                                                                  0x004024db
                                                                  0x0040243e
                                                                  0x00402449
                                                                  0x0040244b
                                                                  0x0040244d
                                                                  0x00402491
                                                                  0x00402496
                                                                  0x0040249f
                                                                  0x0040244f
                                                                  0x0040244f
                                                                  0x00402452
                                                                  0x00402455
                                                                  0x0040246e
                                                                  0x00402473
                                                                  0x00402478
                                                                  0x0040247d
                                                                  0x00402482
                                                                  0x00402485
                                                                  0x00402487
                                                                  0x00402457
                                                                  0x0040245a
                                                                  0x0040245f
                                                                  0x00402461
                                                                  0x00402463
                                                                  0x00402465
                                                                  0x00402465
                                                                  0x00402463
                                                                  0x00402455
                                                                  0x004024a7
                                                                  0x004024aa
                                                                  0x004024b3
                                                                  0x004024b8
                                                                  0x004024ba
                                                                  0x004024c3
                                                                  0x004024c3
                                                                  0x004024ba
                                                                  0x00000000
                                                                  0x004024aa
                                                                  0x0040241c
                                                                  0x00402422
                                                                  0x00402425
                                                                  0x00402427
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402504
                                                                  0x0040250e
                                                                  0x00402517
                                                                  0x00402521
                                                                  0x0040252a
                                                                  0x0040252d
                                                                  0x00402532
                                                                  0x00402534
                                                                  0x00402538
                                                                  0x00402538
                                                                  0x0040253d
                                                                  0x00402542
                                                                  0x00402545
                                                                  0x00402548
                                                                  0x0040254b
                                                                  0x00402550
                                                                  0x00402552
                                                                  0x00402555
                                                                  0x00402556
                                                                  0x00402559
                                                                  0x0040255c
                                                                  0x00402565
                                                                  0x0040256d
                                                                  0x00402570
                                                                  0x00402571
                                                                  0x00402576
                                                                  0x00402578
                                                                  0x00402579
                                                                  0x0040257e
                                                                  0x00402584
                                                                  0x00402586
                                                                  0x00402646
                                                                  0x00402646
                                                                  0x0040264b
                                                                  0x00402652
                                                                  0x00000000
                                                                  0x0040258c
                                                                  0x0040258c
                                                                  0x0040258f
                                                                  0x00402591
                                                                  0x00402594
                                                                  0x00402595
                                                                  0x0040259a
                                                                  0x0040259b
                                                                  0x0040259d
                                                                  0x004025a0
                                                                  0x004025a2
                                                                  0x004025a8
                                                                  0x004025ab
                                                                  0x004025ad
                                                                  0x004025ae
                                                                  0x004025b2
                                                                  0x004025b5
                                                                  0x004025b8
                                                                  0x004025ba
                                                                  0x004025bf
                                                                  0x004025c0
                                                                  0x004025c3
                                                                  0x004025c8
                                                                  0x004025cb
                                                                  0x004025cb
                                                                  0x004025cd
                                                                  0x004025cf
                                                                  0x004025d2
                                                                  0x004025d4
                                                                  0x004025d5
                                                                  0x004025d6
                                                                  0x004025d9
                                                                  0x004025d9
                                                                  0x004025dc
                                                                  0x004025df
                                                                  0x004025e4
                                                                  0x004025e5
                                                                  0x004025e6
                                                                  0x004025e9
                                                                  0x004025ec
                                                                  0x004025ef
                                                                  0x004025f1
                                                                  0x004025f4
                                                                  0x004025f7
                                                                  0x004025f9
                                                                  0x004025f9
                                                                  0x004025fb
                                                                  0x004025fc
                                                                  0x004025fd
                                                                  0x004025fe
                                                                  0x004025fe
                                                                  0x00402601
                                                                  0x00402604
                                                                  0x00402607
                                                                  0x00402609
                                                                  0x0040260a
                                                                  0x0040260d
                                                                  0x00402610
                                                                  0x00402613
                                                                  0x00402615
                                                                  0x00402616
                                                                  0x00402619
                                                                  0x0040261c
                                                                  0x0040261e
                                                                  0x00402621
                                                                  0x00402623
                                                                  0x00402625
                                                                  0x00402628
                                                                  0x0040262c
                                                                  0x0040262c
                                                                  0x0040262f
                                                                  0x00402632
                                                                  0x00402634
                                                                  0x00402635
                                                                  0x00402635
                                                                  0x00402638
                                                                  0x0040263b
                                                                  0x0040263d
                                                                  0x0040263e
                                                                  0x00402641
                                                                  0x00402644
                                                                  0x00402659
                                                                  0x0040265e
                                                                  0x00401689
                                                                  0x00401689
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402644
                                                                  0x00000000
                                                                  0x0040266d
                                                                  0x00402676
                                                                  0x00402678
                                                                  0x0040267d
                                                                  0x00402684
                                                                  0x00402687
                                                                  0x00402690
                                                                  0x00402695
                                                                  0x00402697
                                                                  0x004026a6
                                                                  0x004026aa
                                                                  0x004026ad
                                                                  0x004026b4
                                                                  0x004026b9
                                                                  0x004026bc
                                                                  0x004026c1
                                                                  0x004026c6
                                                                  0x004026c8
                                                                  0x004026cd
                                                                  0x004026d0
                                                                  0x004026d6
                                                                  0x004026d9
                                                                  0x004026dc
                                                                  0x004026df
                                                                  0x004026e3
                                                                  0x004026e8
                                                                  0x004026ec
                                                                  0x004026f2
                                                                  0x004026f4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004026fa
                                                                  0x0040269c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004026fc
                                                                  0x00402702
                                                                  0x00401ee4
                                                                  0x00401ee4
                                                                  0x00401ef1
                                                                  0x00401c3c
                                                                  0x00401c3c
                                                                  0x00401632
                                                                  0x00401632
                                                                  0x00000000
                                                                  0x00401632
                                                                  0x00402708
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402718
                                                                  0x0040271e
                                                                  0x00402721
                                                                  0x00402724
                                                                  0x00402727
                                                                  0x0040272d
                                                                  0x00402733
                                                                  0x00402738
                                                                  0x0040273b
                                                                  0x00402743
                                                                  0x00402743
                                                                  0x00402746
                                                                  0x00402749
                                                                  0x00402752
                                                                  0x00402752
                                                                  0x00402755
                                                                  0x00402758
                                                                  0x00402761
                                                                  0x00402761
                                                                  0x0040276b
                                                                  0x0040276d
                                                                  0x0040276e
                                                                  0x0040276f
                                                                  0x0040277a
                                                                  0x0040278c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402797
                                                                  0x0040279c
                                                                  0x0040279f
                                                                  0x004027a6
                                                                  0x004027b0
                                                                  0x004027b9
                                                                  0x004027c7
                                                                  0x004027d3
                                                                  0x004027d8
                                                                  0x004019e4
                                                                  0x004019e4
                                                                  0x004019e6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004027ea
                                                                  0x004027ed
                                                                  0x004027f0
                                                                  0x00402838
                                                                  0x0040283d
                                                                  0x0040283f
                                                                  0x00402848
                                                                  0x0040284d
                                                                  0x00402853
                                                                  0x00402855
                                                                  0x0040285c
                                                                  0x0040285c
                                                                  0x0040285c
                                                                  0x00402864
                                                                  0x00402864
                                                                  0x0040286f
                                                                  0x00402872
                                                                  0x00402872
                                                                  0x00402875
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040287b
                                                                  0x004027f9
                                                                  0x004027fb
                                                                  0x004027fd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040280a
                                                                  0x0040280e
                                                                  0x00402814
                                                                  0x00402815
                                                                  0x0040281d
                                                                  0x0040282e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402880
                                                                  0x00402882
                                                                  0x00402888
                                                                  0x0040288e
                                                                  0x0040288e
                                                                  0x00402884
                                                                  0x00402884
                                                                  0x00402884
                                                                  0x00402894
                                                                  0x00402897
                                                                  0x0040289a
                                                                  0x0040289f
                                                                  0x004028a9
                                                                  0x004028b2
                                                                  0x004028bc
                                                                  0x004028c3
                                                                  0x004028c9
                                                                  0x004028d5
                                                                  0x004028d7
                                                                  0x004028da
                                                                  0x004028e0
                                                                  0x004028e2
                                                                  0x004029ef
                                                                  0x004029f2
                                                                  0x004029f5
                                                                  0x00401b86
                                                                  0x00401b86
                                                                  0x00401b8b
                                                                  0x00401b8b
                                                                  0x00000000
                                                                  0x004028e8
                                                                  0x004028e8
                                                                  0x004028eb
                                                                  0x004028f0
                                                                  0x004028f3
                                                                  0x00402937
                                                                  0x00402937
                                                                  0x00402939
                                                                  0x0040293a
                                                                  0x0040293d
                                                                  0x0040293f
                                                                  0x00402941
                                                                  0x00402942
                                                                  0x00402947
                                                                  0x00402948
                                                                  0x0040294b
                                                                  0x00402950
                                                                  0x00402953
                                                                  0x0040295e
                                                                  0x00402963
                                                                  0x00402966
                                                                  0x0040296a
                                                                  0x0040297d
                                                                  0x0040298c
                                                                  0x00402991
                                                                  0x00402997
                                                                  0x00402998
                                                                  0x0040299b
                                                                  0x004029a6
                                                                  0x004029ab
                                                                  0x004029ae
                                                                  0x004029bc
                                                                  0x004029c2
                                                                  0x004029c4
                                                                  0x004029cb
                                                                  0x004029ce
                                                                  0x004029d9
                                                                  0x004029c6
                                                                  0x004029c6
                                                                  0x004029c6
                                                                  0x004029e4
                                                                  0x00000000
                                                                  0x004029e4
                                                                  0x004028f7
                                                                  0x004028fd
                                                                  0x00402902
                                                                  0x00402903
                                                                  0x00402906
                                                                  0x0040290a
                                                                  0x0040290d
                                                                  0x00402910
                                                                  0x00402913
                                                                  0x00402916
                                                                  0x0040292a
                                                                  0x0040292f
                                                                  0x00402934
                                                                  0x00000000
                                                                  0x00402934
                                                                  0x00402918
                                                                  0x0040291d
                                                                  0x00402922
                                                                  0x00000000
                                                                  0x00402922
                                                                  0x00000000
                                                                  0x00402a04
                                                                  0x00402a0b
                                                                  0x00402a0d
                                                                  0x00402a12
                                                                  0x00402a14
                                                                  0x00402a17
                                                                  0x00402a19
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402a24
                                                                  0x00402a2b
                                                                  0x00402a32
                                                                  0x00402a38
                                                                  0x00402a3a
                                                                  0x00402a3b
                                                                  0x00402a3d
                                                                  0x00402a76
                                                                  0x00402a76
                                                                  0x00402a76
                                                                  0x00402a78
                                                                  0x00402a7b
                                                                  0x00000000
                                                                  0x00402a7b
                                                                  0x00402a3f
                                                                  0x00402a43
                                                                  0x00402a63
                                                                  0x00402a65
                                                                  0x00402a69
                                                                  0x00402a6c
                                                                  0x00402a6f
                                                                  0x00000000
                                                                  0x00402a6f
                                                                  0x00402a45
                                                                  0x00402a48
                                                                  0x00402a50
                                                                  0x00402a50
                                                                  0x00402a53
                                                                  0x00402a56
                                                                  0x00402a59
                                                                  0x00402a5b
                                                                  0x00000000
                                                                  0x00402a5b
                                                                  0x00402a4a
                                                                  0x00402a4e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402a89
                                                                  0x00402a8e
                                                                  0x00402a90
                                                                  0x00402a91
                                                                  0x00402a93
                                                                  0x00402a98
                                                                  0x00402a9a
                                                                  0x00402a9d
                                                                  0x00402a9f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402aa5
                                                                  0x00402aaa
                                                                  0x00402aad
                                                                  0x00402ab0
                                                                  0x00402ac2
                                                                  0x00402ac9
                                                                  0x00402acf
                                                                  0x00402ad1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402ad7
                                                                  0x00402ad7
                                                                  0x00402ad9
                                                                  0x00402a7e
                                                                  0x004029e4
                                                                  0x004029e4
                                                                  0x00000000
                                                                  0x004029e4
                                                                  0x00402ab6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402ae2
                                                                  0x00402ae4
                                                                  0x00402ae5
                                                                  0x00402af2
                                                                  0x00402af2
                                                                  0x00402af2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402aff
                                                                  0x00402b0b
                                                                  0x00402b10
                                                                  0x00402b13
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402b23
                                                                  0x00402b31
                                                                  0x00402b34
                                                                  0x00402b37
                                                                  0x00402b61
                                                                  0x00402b6a
                                                                  0x00402b39
                                                                  0x00402b39
                                                                  0x00402b3b
                                                                  0x00402b3c
                                                                  0x00402b41
                                                                  0x00402b44
                                                                  0x00402b48
                                                                  0x00402b48
                                                                  0x00402b70
                                                                  0x00402b73
                                                                  0x00402b93
                                                                  0x00402b93
                                                                  0x00000000
                                                                  0x00402b75
                                                                  0x00402b76
                                                                  0x00402b7f
                                                                  0x00402b85
                                                                  0x00402b8b
                                                                  0x00402b8d
                                                                  0x00402384
                                                                  0x00402387
                                                                  0x00402387
                                                                  0x00000000
                                                                  0x00402387
                                                                  0x00000000
                                                                  0x00402b8d
                                                                  0x00000000
                                                                  0x00402b9f
                                                                  0x00402ba1
                                                                  0x00402ba2
                                                                  0x00402ba7
                                                                  0x00402baa
                                                                  0x00402bad
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402bb3
                                                                  0x00402bb8
                                                                  0x00402bba
                                                                  0x00402bbc
                                                                  0x00402bbc
                                                                  0x00402bbf
                                                                  0x00402bc2
                                                                  0x00000000
                                                                  0x00402bc8
                                                                  0x00402bc9
                                                                  0x00402bd1
                                                                  0x00402bd4
                                                                  0x00402bd7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402bdd
                                                                  0x00402bdf
                                                                  0x00402be6
                                                                  0x00402bed
                                                                  0x00402bf3
                                                                  0x00402bf5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402bfb
                                                                  0x00402bff
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402c01
                                                                  0x00402c04
                                                                  0x00402c3f
                                                                  0x00000000
                                                                  0x00402c3f
                                                                  0x00402c0e
                                                                  0x00402c14
                                                                  0x00402c1a
                                                                  0x00402c1d
                                                                  0x00402c1f
                                                                  0x00402c4f
                                                                  0x00402c4f
                                                                  0x00402c52
                                                                  0x00402c6b
                                                                  0x00402c6b
                                                                  0x00402c6d
                                                                  0x00402c6e
                                                                  0x00000000
                                                                  0x00402c6e
                                                                  0x00402c54
                                                                  0x00402c58
                                                                  0x00402c60
                                                                  0x00402c60
                                                                  0x00000000
                                                                  0x00402c60
                                                                  0x00402c5a
                                                                  0x00402c5e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402c5e
                                                                  0x00402c21
                                                                  0x00402c23
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402c25
                                                                  0x00402c29
                                                                  0x00402c2d
                                                                  0x00402c30
                                                                  0x00402c31
                                                                  0x00402c34
                                                                  0x00402c36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402c38
                                                                  0x00402c3b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402c3d
                                                                  0x00000000
                                                                  0x00402bdf
                                                                  0x00000000
                                                                  0x00402c8a
                                                                  0x00402c8d
                                                                  0x00402ca4
                                                                  0x00402caa
                                                                  0x00402c8f
                                                                  0x00402c8f
                                                                  0x00402c91
                                                                  0x00402c92
                                                                  0x00402c97
                                                                  0x00402c9d
                                                                  0x00402c9f
                                                                  0x00402c9f
                                                                  0x00402caf
                                                                  0x00402cb2
                                                                  0x00000000
                                                                  0x00402cb8
                                                                  0x00402cb9
                                                                  0x00402cbd
                                                                  0x00402cc6
                                                                  0x00402ccc
                                                                  0x00401a0b
                                                                  0x00401a0b
                                                                  0x00000000
                                                                  0x00401a0b
                                                                  0x00000000
                                                                  0x00402cd7
                                                                  0x00402cd9
                                                                  0x00402cda
                                                                  0x00402cdf
                                                                  0x00402ce2
                                                                  0x00402ce5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402ceb
                                                                  0x00402cf0
                                                                  0x00402cf2
                                                                  0x00402cf4
                                                                  0x00402cf4
                                                                  0x00402cf7
                                                                  0x00402cfa
                                                                  0x00402c7b
                                                                  0x00402c7b
                                                                  0x00000000
                                                                  0x00402d00
                                                                  0x00402d01
                                                                  0x00402d09
                                                                  0x00402d0c
                                                                  0x00402d0f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d15
                                                                  0x00402d17
                                                                  0x00402d1e
                                                                  0x00402d25
                                                                  0x00402d2b
                                                                  0x00402d2d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d33
                                                                  0x00402d37
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d3d
                                                                  0x00402d40
                                                                  0x00402d72
                                                                  0x00402c43
                                                                  0x00402c45
                                                                  0x00000000
                                                                  0x00402c45
                                                                  0x00402d42
                                                                  0x00402d47
                                                                  0x00402d7b
                                                                  0x00402d7b
                                                                  0x00402d7f
                                                                  0x00402d83
                                                                  0x00402d99
                                                                  0x00402d99
                                                                  0x00402d9b
                                                                  0x00402d9c
                                                                  0x00402c70
                                                                  0x00402c73
                                                                  0x00000000
                                                                  0x00402c73
                                                                  0x00402d85
                                                                  0x00402d89
                                                                  0x00402c64
                                                                  0x00402c64
                                                                  0x00402c68
                                                                  0x00000000
                                                                  0x00402c68
                                                                  0x00402d8f
                                                                  0x00402d93
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d93
                                                                  0x00402d49
                                                                  0x00402d4e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d50
                                                                  0x00402d54
                                                                  0x00402d57
                                                                  0x00402d5b
                                                                  0x00402d5c
                                                                  0x00402d5f
                                                                  0x00402d62
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d68
                                                                  0x00402d6b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d6d
                                                                  0x00402c7d
                                                                  0x00402c7d
                                                                  0x00402c7f
                                                                  0x00402c83
                                                                  0x00401a0d
                                                                  0x00401a0d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401a0d
                                                                  0x00000000
                                                                  0x00402da3
                                                                  0x00402da5
                                                                  0x00402da6
                                                                  0x00000000
                                                                  0x00402dac
                                                                  0x00402dac
                                                                  0x00402daf
                                                                  0x00402db0
                                                                  0x00402db2
                                                                  0x00402db3
                                                                  0x00402dba
                                                                  0x00402dc0
                                                                  0x00402dc6
                                                                  0x00402dc9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402dc9
                                                                  0x00000000
                                                                  0x00402dd6
                                                                  0x00402dd8
                                                                  0x00402dd9
                                                                  0x00402de6
                                                                  0x00402de6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402df1
                                                                  0x00402df3
                                                                  0x00402df4
                                                                  0x004019ec
                                                                  0x004019ec
                                                                  0x004019ee
                                                                  0x004019f5
                                                                  0x00000000
                                                                  0x00402dfa
                                                                  0x00402dfa
                                                                  0x00402e02
                                                                  0x00402e08
                                                                  0x00402e0e
                                                                  0x00402e10
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402e16
                                                                  0x00000000
                                                                  0x00402e1a
                                                                  0x00402e1f
                                                                  0x00402e27
                                                                  0x00402e2d
                                                                  0x00402e30
                                                                  0x00402e3e
                                                                  0x00402e43
                                                                  0x00402e43
                                                                  0x00402e49
                                                                  0x00402e4a
                                                                  0x00000000
                                                                  0x00402e4a
                                                                  0x00402e32
                                                                  0x00402e34
                                                                  0x00402b19
                                                                  0x00402b19
                                                                  0x00402b1b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402e57
                                                                  0x00402e5e
                                                                  0x00402e63
                                                                  0x00402e66
                                                                  0x00402e69
                                                                  0x00402e6e
                                                                  0x00402e70
                                                                  0x00402e74
                                                                  0x00402e74
                                                                  0x00402e7a
                                                                  0x00402e87
                                                                  0x00402e8c
                                                                  0x00402e8f
                                                                  0x00402e92
                                                                  0x00402f35
                                                                  0x00402f35
                                                                  0x00402f40
                                                                  0x00402f48
                                                                  0x00402f4a
                                                                  0x00402f4b
                                                                  0x00402f4e
                                                                  0x00402f50
                                                                  0x00402f52
                                                                  0x00402f56
                                                                  0x00402f5c
                                                                  0x00402f5c
                                                                  0x00402f64
                                                                  0x00000000
                                                                  0x00402e98
                                                                  0x00402e98
                                                                  0x00402e9d
                                                                  0x00402ea6
                                                                  0x00402eab
                                                                  0x00402ead
                                                                  0x00402eaf
                                                                  0x00402f2c
                                                                  0x00402f2f
                                                                  0x00000000
                                                                  0x00402f2f
                                                                  0x00402ebb
                                                                  0x00402ec7
                                                                  0x00402ec9
                                                                  0x00402ecc
                                                                  0x00402ece
                                                                  0x00402f04
                                                                  0x00402f10
                                                                  0x00402f17
                                                                  0x00402f29
                                                                  0x00000000
                                                                  0x00402f29
                                                                  0x00402ed8
                                                                  0x00402ef7
                                                                  0x00402ef7
                                                                  0x00402ef9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402edf
                                                                  0x00402ee1
                                                                  0x00402ee5
                                                                  0x00402ee9
                                                                  0x00402eec
                                                                  0x00402eef
                                                                  0x00402ef4
                                                                  0x00402ef4
                                                                  0x00402ef4
                                                                  0x00402efe
                                                                  0x00000000
                                                                  0x00402efe
                                                                  0x00000000
                                                                  0x00402f6e
                                                                  0x00402f70
                                                                  0x00402fb5
                                                                  0x00402fb6
                                                                  0x00401957
                                                                  0x00401957
                                                                  0x0040195c
                                                                  0x004017ab
                                                                  0x004017ab
                                                                  0x00000000
                                                                  0x004017ab
                                                                  0x00402f7d
                                                                  0x00402f86
                                                                  0x00402f8b
                                                                  0x00402f93
                                                                  0x00402f96
                                                                  0x00402fa4
                                                                  0x00402f98
                                                                  0x00402f98
                                                                  0x00402f98
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402fc0
                                                                  0x00402fc2
                                                                  0x00402fc7
                                                                  0x00402fca
                                                                  0x00402fd0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402fd6
                                                                  0x00402fd8
                                                                  0x00402fdb
                                                                  0x00402fe1
                                                                  0x00402fe7
                                                                  0x00402fe9
                                                                  0x00403003
                                                                  0x00403003
                                                                  0x00403005
                                                                  0x00403008
                                                                  0x0040301a
                                                                  0x0040301e
                                                                  0x00403023
                                                                  0x00403023
                                                                  0x00403023
                                                                  0x0040300a
                                                                  0x0040300a
                                                                  0x0040300c
                                                                  0x00403012
                                                                  0x00403012
                                                                  0x0040302a
                                                                  0x0040302d
                                                                  0x00403030
                                                                  0x00403033
                                                                  0x00403036
                                                                  0x0040303f
                                                                  0x0040303f
                                                                  0x00000000
                                                                  0x00403036
                                                                  0x00402feb
                                                                  0x00402fee
                                                                  0x00402ffa
                                                                  0x00000000
                                                                  0x00402ffa
                                                                  0x00402ff3
                                                                  0x00402ff4
                                                                  0x00402e4b
                                                                  0x00402e4b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403049
                                                                  0x0040304b
                                                                  0x00403050
                                                                  0x00403053
                                                                  0x00401a13
                                                                  0x00401a13
                                                                  0x00000000
                                                                  0x00401a13
                                                                  0x00403059
                                                                  0x0040305c
                                                                  0x0040307d
                                                                  0x00403080
                                                                  0x00403094
                                                                  0x004030a2
                                                                  0x00403082
                                                                  0x00403082
                                                                  0x00403085
                                                                  0x0040308b
                                                                  0x0040308b
                                                                  0x00000000
                                                                  0x00403080
                                                                  0x0040305e
                                                                  0x00403061
                                                                  0x00403073
                                                                  0x00402dcf
                                                                  0x00402dcf
                                                                  0x00402dd0
                                                                  0x00402dd0
                                                                  0x00000000
                                                                  0x00402dd0
                                                                  0x0040306b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004030af
                                                                  0x004030b7
                                                                  0x004030bd
                                                                  0x004030c0
                                                                  0x004030c7
                                                                  0x004030c7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004030d1
                                                                  0x004030d7
                                                                  0x004030dc
                                                                  0x004030dc
                                                                  0x004030dd
                                                                  0x004030dd
                                                                  0x004030de
                                                                  0x004030de
                                                                  0x00000000
                                                                  0x00000000

                                                                  APIs
                                                                  • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                  • Sleep.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                  • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                  • ShowWindow.USER32(?), ref: 00401753
                                                                  • ShowWindow.USER32(?), ref: 00401767
                                                                  • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                  • CreateDirectoryW.KERNEL32(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                  • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                  • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                  • GetFileAttributesW.KERNEL32(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                  • SetCurrentDirectoryW.KERNEL32(?,004CB0B0,?,000000E6,C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                  • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                  • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                  • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                  • SearchPathW.KERNEL32(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                  • String ID: Aborting: "%s"$BringToFront$C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                  • API String ID: 2872004960-533913543
                                                                  • Opcode ID: e32ce0b00dfe4dca51dc23a44a3bad3e80280c72aacafb8d8a93a4bae8822d90
                                                                  • Instruction ID: 6970006c80b2daef1e7dd2d9cca72418e9fe59065d0b28f5efb0bef5c027f317
                                                                  • Opcode Fuzzy Hash: e32ce0b00dfe4dca51dc23a44a3bad3e80280c72aacafb8d8a93a4bae8822d90
                                                                  • Instruction Fuzzy Hash: 67B10431A00214EBDB106F61DD459AE3BA9EF04314B25813FF546B61E2DA7D4E41CAAE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 202 4055d9-4055eb 203 4055f1-4055f7 202->203 204 40572d-40573c 202->204 203->204 205 4055fd-405606 203->205 206 40578b-4057a0 204->206 207 40573e-405786 GetDlgItem * 2 call 403e9f SetClassLongW call 40141d 204->207 210 405608-405615 SetWindowPos 205->210 211 40561b-40561e 205->211 208 4057e0-4057e5 call 403f0f 206->208 209 4057a2-4057a5 206->209 207->206 224 4057ea-405805 208->224 214 4057a7-4057b2 call 40139d 209->214 215 4057d8-4057da 209->215 210->211 217 405620-405632 ShowWindow 211->217 218 405638-40563e 211->218 214->215 237 4057b4-4057d3 SendMessageW 214->237 215->208 223 405a80 215->223 217->218 220 405640-405655 DestroyWindow 218->220 221 40565a-40565d 218->221 227 405a5d-405a63 220->227 228 405670-405676 221->228 229 40565f-40566b SetWindowLongW 221->229 225 405a82-405a89 223->225 231 405807-405809 call 40141d 224->231 232 40580e-405814 224->232 227->223 238 405a65-405a6b 227->238 235 405719-405728 call 403f2a 228->235 236 40567c-40568d GetDlgItem 228->236 229->225 231->232 233 40581a-405825 232->233 234 405a3e-405a57 DestroyWindow KiUserCallbackDispatcher 232->234 233->234 240 40582b-405878 call 406966 call 403e9f * 3 GetDlgItem 233->240 234->227 235->225 241 4056ac-4056af 236->241 242 40568f-4056a6 SendMessageW IsWindowEnabled 236->242 237->225 238->223 244 405a6d-405a76 ShowWindow 238->244 272 405883-4058bf ShowWindow KiUserCallbackDispatcher call 403ee5 EnableWindow 240->272 273 40587a-405880 240->273 246 4056b1-4056b2 241->246 247 4056b4-4056b7 241->247 242->223 242->241 244->223 250 4056e2-4056e7 call 403e78 246->250 251 4056c5-4056ca 247->251 252 4056b9-4056bf 247->252 250->235 255 405700-405713 SendMessageW 251->255 257 4056cc-4056d2 251->257 252->255 256 4056c1-4056c3 252->256 255->235 256->250 260 4056d4-4056da call 40141d 257->260 261 4056e9-4056f2 call 40141d 257->261 268 4056e0 260->268 261->235 270 4056f4-4056fe 261->270 268->250 270->268 276 4058c1-4058c2 272->276 277 4058c4 272->277 273->272 278 4058c6-4058f4 GetSystemMenu EnableMenuItem SendMessageW 276->278 277->278 279 4058f6-405907 SendMessageW 278->279 280 405909 278->280 281 40590f-40594d call 403ef8 call 40616a lstrlenW call 406966 SetWindowTextW call 40139d 279->281 280->281 281->224 290 405953-405955 281->290 290->224 291 40595b-40595f 290->291 292 405961-405967 291->292 293 40597e-405992 DestroyWindow 291->293 292->223 295 40596d-405973 292->295 293->227 294 405998-4059c5 CreateDialogParamW 293->294 294->227 297 4059cb-405a22 call 403e9f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 294->297 295->224 296 405979 295->296 296->223 297->223 302 405a24-405a37 ShowWindow call 403f0f 297->302 304 405a3c 302->304 304->227
                                                                  C-Code - Quality: 81%
                                                                  			E004055D9(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                  				void* _v20;
                                                                  				struct HWND__* _v32;
                                                                  				void* _v72;
                                                                  				void* _v76;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				signed int _t37;
                                                                  				signed int _t39;
                                                                  				signed int _t41;
                                                                  				struct HWND__* _t51;
                                                                  				signed int _t69;
                                                                  				struct HWND__* _t75;
                                                                  				signed int _t88;
                                                                  				struct HWND__* _t93;
                                                                  				signed int _t102;
                                                                  				int _t106;
                                                                  				signed int _t118;
                                                                  				signed int _t119;
                                                                  				int _t120;
                                                                  				signed int _t125;
                                                                  				struct HWND__* _t128;
                                                                  				struct HWND__* _t129;
                                                                  				int _t130;
                                                                  				long _t133;
                                                                  				int _t135;
                                                                  				int _t136;
                                                                  				void* _t137;
                                                                  
                                                                  				_t118 = _a8;
                                                                  				if(_t118 == 0x110 || _t118 == 0x408) {
                                                                  					_t37 = _a12;
                                                                  					_t128 = _a4;
                                                                  					 *0x43720c = _t37;
                                                                  					__eflags = _t118 - 0x110;
                                                                  					if(_t118 == 0x110) {
                                                                  						 *0x472dd4 = _t128;
                                                                  						 *0x43722c = GetDlgItem(_t128, 1);
                                                                  						_t93 = GetDlgItem(_t128, 2);
                                                                  						_push(0xffffffff);
                                                                  						_push(0x1c);
                                                                  						 *0x43721c = _t93;
                                                                  						E00403E9F(_t128);
                                                                  						SetClassLongW(_t128, 0xfffffff2,  *0x46ad90);
                                                                  						 *0x46ad94 = E0040141D(4);
                                                                  						_t37 = 1;
                                                                  						__eflags = 1;
                                                                  						 *0x43720c = 1;
                                                                  					}
                                                                  					_t125 =  *0x40b018; // 0x79
                                                                  					_t133 = (_t125 << 6) +  *0x472de0;
                                                                  					_t136 = 0;
                                                                  					__eflags = _t125;
                                                                  					if(_t125 < 0) {
                                                                  						L34:
                                                                  						E00403F0F(0x40b);
                                                                  						while(1) {
                                                                  							_t39 =  *0x43720c;
                                                                  							 *0x40b018 =  *0x40b018 + _t39;
                                                                  							_t133 = _t133 + (_t39 << 6);
                                                                  							_t41 =  *0x40b018; // 0x79
                                                                  							__eflags = _t41 -  *0x472de4;
                                                                  							if(_t41 ==  *0x472de4) {
                                                                  								E0040141D(1);
                                                                  							}
                                                                  							__eflags =  *0x46ad94 - _t136;
                                                                  							if( *0x46ad94 != _t136) {
                                                                  								break;
                                                                  							}
                                                                  							__eflags =  *0x40b018 -  *0x472de4; // 0x79
                                                                  							if(__eflags >= 0) {
                                                                  								break;
                                                                  							}
                                                                  							_t119 =  *(_t133 + 0x14);
                                                                  							E00406966(_t119, _t128, _t133, 0x4eb0f0,  *((intOrPtr*)(_t133 + 0x24)));
                                                                  							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                  							_push(0xfffffc19);
                                                                  							E00403E9F(_t128);
                                                                  							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                  							_push(0xfffffc1b);
                                                                  							E00403E9F(_t128);
                                                                  							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                  							_push(0xfffffc1a);
                                                                  							E00403E9F(_t128);
                                                                  							_t51 = GetDlgItem(_t128, 3);
                                                                  							_v32 = _t51;
                                                                  							__eflags =  *0x472e8c - _t136;
                                                                  							if( *0x472e8c != _t136) {
                                                                  								_t119 = _t119 & 0xfffffefd | 0x00000004;
                                                                  								__eflags = _t119;
                                                                  							}
                                                                  							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                                  							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                                  							E00403EE5(_t119 & 0x00000002);
                                                                  							_t120 = _t119 & 0x00000004;
                                                                  							EnableWindow( *0x43721c, _t120);
                                                                  							__eflags = _t120 - _t136;
                                                                  							if(_t120 == _t136) {
                                                                  								_push(1);
                                                                  							} else {
                                                                  								_push(_t136);
                                                                  							}
                                                                  							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                                  							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                                  							__eflags =  *0x472e8c - _t136;
                                                                  							if( *0x472e8c == _t136) {
                                                                  								_push( *0x43722c);
                                                                  							} else {
                                                                  								SendMessageW(_t128, 0x401, 2, _t136);
                                                                  								_push( *0x43721c);
                                                                  							}
                                                                  							E00403EF8();
                                                                  							_push(0x447250);
                                                                  							E0040616A();
                                                                  							E00406966(0x447250, _t128, _t133,  &(0x447250[lstrlenW(0x447250)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                  							SetWindowTextW(_t128, 0x447250); // executed
                                                                  							_push(_t136);
                                                                  							_t69 = E0040139D( *((intOrPtr*)(_t133 + 8)));
                                                                  							__eflags = _t69;
                                                                  							if(_t69 != 0) {
                                                                  								continue;
                                                                  							} else {
                                                                  								__eflags =  *_t133 - _t136;
                                                                  								if( *_t133 == _t136) {
                                                                  									continue;
                                                                  								}
                                                                  								__eflags =  *(_t133 + 4) - 5;
                                                                  								if( *(_t133 + 4) != 5) {
                                                                  									DestroyWindow( *0x46ad88); // executed
                                                                  									 *0x457270 = _t133;
                                                                  									__eflags =  *_t133 - _t136;
                                                                  									if( *_t133 <= _t136) {
                                                                  										goto L58;
                                                                  									}
                                                                  									_t75 = CreateDialogParamW( *0x472dd8,  *_t133 +  *0x46ad9c & 0x0000ffff, _t128,  *(0x40b01c +  *(_t133 + 4) * 4), _t133); // executed
                                                                  									 *0x46ad88 = _t75;
                                                                  									__eflags = _t75 - _t136;
                                                                  									if(_t75 == _t136) {
                                                                  										goto L58;
                                                                  									}
                                                                  									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                  									_push(6);
                                                                  									E00403E9F(_t75);
                                                                  									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                                  									ScreenToClient(_t128, _t137 + 0x10);
                                                                  									SetWindowPos( *0x46ad88, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                  									_push(_t136);
                                                                  									E0040139D( *((intOrPtr*)(_t133 + 0xc)));
                                                                  									__eflags =  *0x46ad94 - _t136;
                                                                  									if( *0x46ad94 != _t136) {
                                                                  										goto L61;
                                                                  									}
                                                                  									ShowWindow( *0x46ad88, 8); // executed
                                                                  									E00403F0F(0x405);
                                                                  									goto L58;
                                                                  								}
                                                                  								__eflags =  *0x472e8c - _t136;
                                                                  								if( *0x472e8c != _t136) {
                                                                  									goto L61;
                                                                  								}
                                                                  								__eflags =  *0x472e80 - _t136;
                                                                  								if( *0x472e80 != _t136) {
                                                                  									continue;
                                                                  								}
                                                                  								goto L61;
                                                                  							}
                                                                  						}
                                                                  						DestroyWindow( *0x46ad88); // executed
                                                                  						 *0x472dd4 = _t136;
                                                                  						EndDialog(_t128,  *0x457278); // executed
                                                                  						goto L58;
                                                                  					} else {
                                                                  						__eflags = _t37 - 1;
                                                                  						if(_t37 != 1) {
                                                                  							L33:
                                                                  							__eflags =  *_t133 - _t136;
                                                                  							if( *_t133 == _t136) {
                                                                  								goto L61;
                                                                  							}
                                                                  							goto L34;
                                                                  						}
                                                                  						_push(0);
                                                                  						_t88 = E0040139D( *((intOrPtr*)(_t133 + 0x10)));
                                                                  						__eflags = _t88;
                                                                  						if(_t88 == 0) {
                                                                  							goto L33;
                                                                  						}
                                                                  						SendMessageW( *0x46ad88, 0x40f, 0, 1);
                                                                  						__eflags =  *0x46ad94;
                                                                  						return 0 |  *0x46ad94 == 0x00000000;
                                                                  					}
                                                                  				} else {
                                                                  					_t128 = _a4;
                                                                  					_t136 = 0;
                                                                  					if(_t118 == 0x47) {
                                                                  						SetWindowPos( *0x437228, _t128, 0, 0, 0, 0, 0x13);
                                                                  					}
                                                                  					if(_t118 == 5) {
                                                                  						asm("sbb eax, eax");
                                                                  						ShowWindow( *0x437228,  ~(_a12 - 1) & _t118);
                                                                  					}
                                                                  					if(_t118 != 0x40d) {
                                                                  						__eflags = _t118 - 0x11;
                                                                  						if(_t118 != 0x11) {
                                                                  							__eflags = _t118 - 0x111;
                                                                  							if(_t118 != 0x111) {
                                                                  								L26:
                                                                  								return E00403F2A(_t118, _a12, _a16);
                                                                  							}
                                                                  							_t135 = _a12 & 0x0000ffff;
                                                                  							_t129 = GetDlgItem(_t128, _t135);
                                                                  							__eflags = _t129 - _t136;
                                                                  							if(_t129 == _t136) {
                                                                  								L13:
                                                                  								__eflags = _t135 - 1;
                                                                  								if(_t135 != 1) {
                                                                  									__eflags = _t135 - 3;
                                                                  									if(_t135 != 3) {
                                                                  										_t130 = 2;
                                                                  										__eflags = _t135 - _t130;
                                                                  										if(_t135 != _t130) {
                                                                  											L25:
                                                                  											SendMessageW( *0x46ad88, 0x111, _a12, _a16);
                                                                  											goto L26;
                                                                  										}
                                                                  										__eflags =  *0x472e8c - _t136;
                                                                  										if( *0x472e8c == _t136) {
                                                                  											_t102 = E0040141D(3);
                                                                  											__eflags = _t102;
                                                                  											if(_t102 != 0) {
                                                                  												goto L26;
                                                                  											}
                                                                  											 *0x457278 = 1;
                                                                  											L21:
                                                                  											_push(0x78);
                                                                  											L22:
                                                                  											E00403E78();
                                                                  											goto L26;
                                                                  										}
                                                                  										E0040141D(_t130);
                                                                  										 *0x457278 = _t130;
                                                                  										goto L21;
                                                                  									}
                                                                  									__eflags =  *0x40b018 - _t136; // 0x79
                                                                  									if(__eflags <= 0) {
                                                                  										goto L25;
                                                                  									}
                                                                  									_push(0xffffffff);
                                                                  									goto L22;
                                                                  								}
                                                                  								_push(_t135);
                                                                  								goto L22;
                                                                  							}
                                                                  							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                                  							_t106 = IsWindowEnabled(_t129);
                                                                  							__eflags = _t106;
                                                                  							if(_t106 == 0) {
                                                                  								goto L61;
                                                                  							}
                                                                  							goto L13;
                                                                  						}
                                                                  						SetWindowLongW(_t128, _t136, _t136);
                                                                  						return 1;
                                                                  					} else {
                                                                  						DestroyWindow( *0x46ad88); // executed
                                                                  						 *0x46ad88 = _a12;
                                                                  						L58:
                                                                  						if( *0x457284 == _t136 &&  *0x46ad88 != _t136) {
                                                                  							ShowWindow(_t128, 0xa); // executed
                                                                  							 *0x457284 = 1;
                                                                  						}
                                                                  						L61:
                                                                  						return 0;
                                                                  					}
                                                                  				}
                                                                  			}































                                                                  0x004055dd
                                                                  0x004055eb
                                                                  0x0040572d
                                                                  0x00405731
                                                                  0x00405735
                                                                  0x0040573a
                                                                  0x0040573c
                                                                  0x00405747
                                                                  0x00405752
                                                                  0x00405757
                                                                  0x00405759
                                                                  0x0040575b
                                                                  0x0040575e
                                                                  0x00405763
                                                                  0x00405771
                                                                  0x0040577e
                                                                  0x00405785
                                                                  0x00405785
                                                                  0x00405786
                                                                  0x00405786
                                                                  0x0040578b
                                                                  0x00405796
                                                                  0x0040579c
                                                                  0x0040579e
                                                                  0x004057a0
                                                                  0x004057e0
                                                                  0x004057e5
                                                                  0x004057ea
                                                                  0x004057ea
                                                                  0x004057ef
                                                                  0x004057f8
                                                                  0x004057fa
                                                                  0x004057ff
                                                                  0x00405805
                                                                  0x00405809
                                                                  0x00405809
                                                                  0x0040580e
                                                                  0x00405814
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040581f
                                                                  0x00405825
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040582e
                                                                  0x00405836
                                                                  0x0040583b
                                                                  0x0040583e
                                                                  0x00405844
                                                                  0x00405849
                                                                  0x0040584c
                                                                  0x00405852
                                                                  0x00405857
                                                                  0x0040585a
                                                                  0x00405860
                                                                  0x00405868
                                                                  0x0040586e
                                                                  0x00405872
                                                                  0x00405878
                                                                  0x00405880
                                                                  0x00405880
                                                                  0x00405880
                                                                  0x0040588a
                                                                  0x0040589c
                                                                  0x004058a8
                                                                  0x004058ad
                                                                  0x004058b7
                                                                  0x004058bd
                                                                  0x004058bf
                                                                  0x004058c4
                                                                  0x004058c1
                                                                  0x004058c1
                                                                  0x004058c1
                                                                  0x004058d4
                                                                  0x004058ec
                                                                  0x004058ee
                                                                  0x004058f4
                                                                  0x00405909
                                                                  0x004058f6
                                                                  0x004058ff
                                                                  0x00405901
                                                                  0x00405901
                                                                  0x0040590f
                                                                  0x0040591e
                                                                  0x0040591f
                                                                  0x00405935
                                                                  0x0040593c
                                                                  0x00405942
                                                                  0x00405946
                                                                  0x0040594b
                                                                  0x0040594d
                                                                  0x00000000
                                                                  0x00405953
                                                                  0x00405953
                                                                  0x00405955
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040595b
                                                                  0x0040595f
                                                                  0x00405984
                                                                  0x0040598a
                                                                  0x00405990
                                                                  0x00405992
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004059b8
                                                                  0x004059be
                                                                  0x004059c3
                                                                  0x004059c5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004059cb
                                                                  0x004059ce
                                                                  0x004059d1
                                                                  0x004059e8
                                                                  0x004059f4
                                                                  0x00405a0d
                                                                  0x00405a13
                                                                  0x00405a17
                                                                  0x00405a1c
                                                                  0x00405a22
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405a2c
                                                                  0x00405a37
                                                                  0x00000000
                                                                  0x00405a37
                                                                  0x00405961
                                                                  0x00405967
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040596d
                                                                  0x00405973
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405979
                                                                  0x0040594d
                                                                  0x00405a44
                                                                  0x00405a50
                                                                  0x00405a57
                                                                  0x00000000
                                                                  0x004057a2
                                                                  0x004057a2
                                                                  0x004057a5
                                                                  0x004057d8
                                                                  0x004057d8
                                                                  0x004057da
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004057da
                                                                  0x004057a7
                                                                  0x004057ab
                                                                  0x004057b0
                                                                  0x004057b2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004057c2
                                                                  0x004057ca
                                                                  0x00000000
                                                                  0x004057d0
                                                                  0x004055fd
                                                                  0x004055fd
                                                                  0x00405601
                                                                  0x00405606
                                                                  0x00405615
                                                                  0x00405615
                                                                  0x0040561e
                                                                  0x00405627
                                                                  0x00405632
                                                                  0x00405632
                                                                  0x0040563e
                                                                  0x0040565a
                                                                  0x0040565d
                                                                  0x00405670
                                                                  0x00405676
                                                                  0x00405719
                                                                  0x00000000
                                                                  0x00405723
                                                                  0x0040567c
                                                                  0x00405689
                                                                  0x0040568b
                                                                  0x0040568d
                                                                  0x004056ac
                                                                  0x004056ac
                                                                  0x004056af
                                                                  0x004056b4
                                                                  0x004056b7
                                                                  0x004056c7
                                                                  0x004056c8
                                                                  0x004056ca
                                                                  0x00405700
                                                                  0x00405713
                                                                  0x00000000
                                                                  0x00405713
                                                                  0x004056cc
                                                                  0x004056d2
                                                                  0x004056eb
                                                                  0x004056f0
                                                                  0x004056f2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004056f4
                                                                  0x004056e0
                                                                  0x004056e0
                                                                  0x004056e2
                                                                  0x004056e2
                                                                  0x00000000
                                                                  0x004056e2
                                                                  0x004056d5
                                                                  0x004056da
                                                                  0x00000000
                                                                  0x004056da
                                                                  0x004056b9
                                                                  0x004056bf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004056c1
                                                                  0x00000000
                                                                  0x004056c1
                                                                  0x004056b1
                                                                  0x00000000
                                                                  0x004056b1
                                                                  0x00405697
                                                                  0x0040569e
                                                                  0x004056a4
                                                                  0x004056a6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004056a6
                                                                  0x00405662
                                                                  0x00000000
                                                                  0x00405640
                                                                  0x00405646
                                                                  0x00405650
                                                                  0x00405a5d
                                                                  0x00405a63
                                                                  0x00405a70
                                                                  0x00405a76
                                                                  0x00405a76
                                                                  0x00405a80
                                                                  0x00000000
                                                                  0x00405a80
                                                                  0x0040563e

                                                                  APIs
                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00405615
                                                                  • ShowWindow.USER32(?), ref: 00405632
                                                                  • DestroyWindow.USER32 ref: 00405646
                                                                  • SetWindowLongW.USER32(?,00000000,00000000), ref: 00405662
                                                                  • GetDlgItem.USER32(?,?), ref: 00405683
                                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405697
                                                                  • IsWindowEnabled.USER32(00000000), ref: 0040569E
                                                                  • GetDlgItem.USER32(?,00000001), ref: 0040574D
                                                                  • GetDlgItem.USER32(?,00000002), ref: 00405757
                                                                  • SetClassLongW.USER32(?,000000F2,?), ref: 00405771
                                                                  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004057C2
                                                                  • GetDlgItem.USER32(?,00000003), ref: 00405868
                                                                  • ShowWindow.USER32(00000000,?), ref: 0040588A
                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040589C
                                                                  • EnableWindow.USER32(?,?), ref: 004058B7
                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004058CD
                                                                  • EnableMenuItem.USER32(00000000), ref: 004058D4
                                                                  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004058EC
                                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004058FF
                                                                  • lstrlenW.KERNEL32(00447250,?,00447250,0046ADC0), ref: 00405928
                                                                  • SetWindowTextW.USER32(?,00447250), ref: 0040593C
                                                                  • ShowWindow.USER32(?,0000000A), ref: 00405A70
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                  • String ID: PrD
                                                                  • API String ID: 3282139019-4282739039
                                                                  • Opcode ID: a563f3c2c599501beef882c1b7706b334ab1ef7dde5fcc94fc7aa6df061418cd
                                                                  • Instruction ID: e32f65a829e85eadb9633a2d0af490baa2bc81b7fdf0bb2ead4b0685e6b50708
                                                                  • Opcode Fuzzy Hash: a563f3c2c599501beef882c1b7706b334ab1ef7dde5fcc94fc7aa6df061418cd
                                                                  • Instruction Fuzzy Hash: 87C1AF71500B04EBDB216F61EE89E2B3BA9FB45346F00053EF545B21F0DA799891AF1E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 426 405a8c-405aa4 call 40645d 429 405aa6-405ab6 call 4060b2 426->429 430 405ab8-405af0 call 406034 426->430 439 405b13-405b3c call 403ff5 call 4068df 429->439 435 405af2-405b03 call 406034 430->435 436 405b08-405b0e lstrcatW 430->436 435->436 436->439 444 405bd0-405bd8 call 4068df 439->444 445 405b42-405b47 439->445 451 405be6-405bed 444->451 452 405bda-405be1 call 406966 444->452 445->444 446 405b4d-405b75 call 406034 445->446 446->444 453 405b77-405b7b 446->453 455 405c06-405c2b LoadImageW 451->455 456 405bef-405bf5 451->456 452->451 457 405b7d-405b8c call 405e66 453->457 458 405b8f-405b9b lstrlenW 453->458 460 405c31-405c73 RegisterClassW 455->460 461 405cc6-405cce call 40141d 455->461 456->455 459 405bf7-405bfc call 403fd4 456->459 457->458 464 405bc3-405bcb call 406883 call 40616a 458->464 465 405b9d-405bab lstrcmpiW 458->465 459->455 467 405d95 460->467 468 405c79-405cc1 SystemParametersInfoW CreateWindowExW 460->468 476 405cd0-405cd3 461->476 477 405cd8-405ce3 call 403ff5 461->477 464->444 465->464 472 405bad-405bb7 GetFileAttributesW 465->472 471 405d97-405d9e 467->471 468->461 478 405bb9-405bbb 472->478 479 405bbd-405bbe call 4068b2 472->479 476->471 484 405ce9-405d06 ShowWindow LoadLibraryW 477->484 485 405d6c-405d6d call 4051a7 477->485 478->464 478->479 479->464 487 405d08-405d0d LoadLibraryW 484->487 488 405d0f-405d21 GetClassInfoW 484->488 489 405d72-405d74 485->489 487->488 490 405d23-405d33 GetClassInfoW RegisterClassW 488->490 491 405d39-405d5c DialogBoxParamW call 40141d 488->491 492 405d76-405d7c 489->492 493 405d8e-405d90 call 40141d 489->493 490->491 497 405d61-405d6a call 403dc8 491->497 492->476 495 405d82-405d89 call 40141d 492->495 493->467 495->476 497->471
                                                                  C-Code - Quality: 96%
                                                                  			E00405A8C(signed int __ecx) {
                                                                  				intOrPtr _v4;
                                                                  				intOrPtr _v8;
                                                                  				int _v12;
                                                                  				void _v16;
                                                                  				intOrPtr _v20;
                                                                  				short _v24;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				intOrPtr* _t28;
                                                                  				short _t29;
                                                                  				short _t30;
                                                                  				void* _t39;
                                                                  				void* _t41;
                                                                  				int _t42;
                                                                  				void* _t45;
                                                                  				struct HINSTANCE__* _t48;
                                                                  				int _t49;
                                                                  				int _t53;
                                                                  				short _t75;
                                                                  				WCHAR* _t77;
                                                                  				signed char _t81;
                                                                  				short* _t83;
                                                                  				short _t90;
                                                                  				intOrPtr _t91;
                                                                  				WCHAR* _t94;
                                                                  				intOrPtr _t96;
                                                                  				WCHAR* _t101;
                                                                  
                                                                  				_t89 = __ecx;
                                                                  				_t96 =  *0x472ddc;
                                                                  				_t28 = E0040645D(6);
                                                                  				_t103 = _t28;
                                                                  				if(_t28 == 0) {
                                                                  					_t29 = 0x30;
                                                                  					 *0x4d30c0 = _t29;
                                                                  					_t30 = 0x78;
                                                                  					_t94 = 0x447250;
                                                                  					 *0x4d30c2 = _t30;
                                                                  					 *0x4d30c4 = 0;
                                                                  					E00406034(0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x447250, 0);
                                                                  					__eflags =  *0x447250;
                                                                  					if(__eflags == 0) {
                                                                  						E00406034(0x80000003, L".DEFAULT\\Control Panel\\International",  &M004094D4, 0x447250, 0);
                                                                  					}
                                                                  					lstrcatW(0x4d30c0, _t94);
                                                                  				} else {
                                                                  					E004060B2(0x4d30c0,  *_t28() & 0x0000ffff);
                                                                  				}
                                                                  				E00403FF5(_t89, _t103);
                                                                  				 *0x472e80 =  *0x472e28 & 0x00000020;
                                                                  				 *0x472e9c = 0x10000;
                                                                  				if(E004068DF(_t103, 0x4c70a8) != 0) {
                                                                  					L16:
                                                                  					if(E004068DF(_t112, 0x4c70a8) == 0) {
                                                                  						E00406966(0, _t94, _t96, 0x4c70a8,  *((intOrPtr*)(_t96 + 0x118)));
                                                                  					}
                                                                  					if(( *0x472e28 & 0x00000010) != 0 &&  *0x472e24 == 0) {
                                                                  						E00403FD4();
                                                                  						 *0x461530 = 1;
                                                                  					}
                                                                  					_t39 = LoadImageW( *0x472dd8, 0x67, 1, 0, 0, 0x8040); // executed
                                                                  					 *0x46ad90 = _t39;
                                                                  					if( *((intOrPtr*)(_t96 + 0x50)) == 0xffffffff) {
                                                                  						L24:
                                                                  						if(E0040141D(0) == 0) {
                                                                  							_t41 = E00403FF5(_t89, __eflags);
                                                                  							__eflags =  *0x472ea0;
                                                                  							if( *0x472ea0 != 0) {
                                                                  								_t42 = E004051A7(_t41, 0);
                                                                  								__eflags = _t42;
                                                                  								if(_t42 == 0) {
                                                                  									E0040141D(1);
                                                                  									goto L36;
                                                                  								}
                                                                  								__eflags =  *0x46ad94;
                                                                  								if( *0x46ad94 == 0) {
                                                                  									E0040141D(2);
                                                                  								}
                                                                  								goto L25;
                                                                  							}
                                                                  							ShowWindow( *0x437228, 5); // executed
                                                                  							_t48 = LoadLibraryW(L"RichEd20"); // executed
                                                                  							__eflags = _t48;
                                                                  							if(_t48 == 0) {
                                                                  								LoadLibraryW(L"RichEd32");
                                                                  							}
                                                                  							_t101 = L"RichEdit20A";
                                                                  							_t49 = GetClassInfoW(0, _t101, 0x46ad60);
                                                                  							__eflags = _t49;
                                                                  							if(_t49 == 0) {
                                                                  								GetClassInfoW(0, L"RichEdit", 0x46ad60);
                                                                  								 *0x46ad84 = _t101;
                                                                  								RegisterClassW(0x46ad60);
                                                                  							}
                                                                  							_t53 = DialogBoxParamW( *0x472dd8,  *0x46ad9c + 0x00000069 & 0x0000ffff, 0, E004055D9, 0); // executed
                                                                  							E00403DC8(E0040141D(5), 1);
                                                                  							return _t53;
                                                                  						}
                                                                  						L25:
                                                                  						_t45 = 2;
                                                                  						return _t45;
                                                                  					} else {
                                                                  						_t90 =  *L"_Nb"; // 0x4e005f
                                                                  						_v24 = _t90;
                                                                  						_t91 =  *0x409434; // 0x62
                                                                  						_v20 = _t91;
                                                                  						_t89 =  *0x472dd8;
                                                                  						 *0x46ad74 = _t39;
                                                                  						 *0x46ad64 = E00401000;
                                                                  						 *0x46ad70 =  *0x472dd8;
                                                                  						 *0x46ad84 =  &_v24;
                                                                  						if(RegisterClassW(0x46ad60) == 0) {
                                                                  							L36:
                                                                  							__eflags = 0;
                                                                  							return 0;
                                                                  						}
                                                                  						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                  						 *0x437228 = CreateWindowExW(0x80,  &_v24, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x472dd8, 0);
                                                                  						goto L24;
                                                                  					}
                                                                  				} else {
                                                                  					_t89 =  *(_t96 + 0x48);
                                                                  					if( *(_t96 + 0x48) == 0) {
                                                                  						goto L16;
                                                                  					}
                                                                  					_t94 = 0x462540;
                                                                  					E00406034( *((intOrPtr*)(_t96 + 0x44)),  *0x472df8 + _t89 * 2,  *0x472df8 +  *(_t96 + 0x4c) * 2, 0x462540, 0);
                                                                  					_t75 =  *0x462540; // 0x44
                                                                  					if(_t75 == 0) {
                                                                  						goto L16;
                                                                  					}
                                                                  					if(_t75 == 0x22) {
                                                                  						_t94 = 0x462542;
                                                                  						_t83 = E00405E66(0x462542, 0x22);
                                                                  						_t89 = 0;
                                                                  						 *_t83 = 0;
                                                                  					}
                                                                  					_t77 = _t94 + lstrlenW(_t94) * 2 - 8;
                                                                  					if(_t77 <= _t94 || lstrcmpiW(_t77, L".exe") != 0) {
                                                                  						L15:
                                                                  						E0040616A(0x4c70a8, E00406883(_t94));
                                                                  						goto L16;
                                                                  					} else {
                                                                  						_t81 = GetFileAttributesW(_t94);
                                                                  						if(_t81 == 0xffffffff) {
                                                                  							L14:
                                                                  							E004068B2(_t94);
                                                                  							goto L15;
                                                                  						}
                                                                  						_t112 = _t81 & 0x00000010;
                                                                  						if((_t81 & 0x00000010) != 0) {
                                                                  							goto L15;
                                                                  						}
                                                                  						goto L14;
                                                                  					}
                                                                  				}
                                                                  			}































                                                                  0x00405a8c
                                                                  0x00405a92
                                                                  0x00405a9b
                                                                  0x00405aa2
                                                                  0x00405aa4
                                                                  0x00405aba
                                                                  0x00405abd
                                                                  0x00405ac3
                                                                  0x00405ac5
                                                                  0x00405acc
                                                                  0x00405ade
                                                                  0x00405ae4
                                                                  0x00405ae9
                                                                  0x00405af0
                                                                  0x00405b03
                                                                  0x00405b03
                                                                  0x00405b0e
                                                                  0x00405aa6
                                                                  0x00405ab1
                                                                  0x00405ab1
                                                                  0x00405b13
                                                                  0x00405b26
                                                                  0x00405b2b
                                                                  0x00405b3c
                                                                  0x00405bd0
                                                                  0x00405bd8
                                                                  0x00405be1
                                                                  0x00405be1
                                                                  0x00405bed
                                                                  0x00405bf7
                                                                  0x00405bfc
                                                                  0x00405bfc
                                                                  0x00405c17
                                                                  0x00405c1d
                                                                  0x00405c2b
                                                                  0x00405cc6
                                                                  0x00405cce
                                                                  0x00405cd8
                                                                  0x00405cdd
                                                                  0x00405ce3
                                                                  0x00405d6d
                                                                  0x00405d72
                                                                  0x00405d74
                                                                  0x00405d90
                                                                  0x00000000
                                                                  0x00405d90
                                                                  0x00405d76
                                                                  0x00405d7c
                                                                  0x00405d84
                                                                  0x00405d84
                                                                  0x00000000
                                                                  0x00405d7c
                                                                  0x00405cf1
                                                                  0x00405d02
                                                                  0x00405d04
                                                                  0x00405d06
                                                                  0x00405d0d
                                                                  0x00405d0d
                                                                  0x00405d16
                                                                  0x00405d1d
                                                                  0x00405d1f
                                                                  0x00405d21
                                                                  0x00405d2a
                                                                  0x00405d2d
                                                                  0x00405d33
                                                                  0x00405d33
                                                                  0x00405d52
                                                                  0x00405d63
                                                                  0x00000000
                                                                  0x00405d68
                                                                  0x00405cd0
                                                                  0x00405cd2
                                                                  0x00000000
                                                                  0x00405c31
                                                                  0x00405c31
                                                                  0x00405c37
                                                                  0x00405c3b
                                                                  0x00405c41
                                                                  0x00405c45
                                                                  0x00405c4b
                                                                  0x00405c55
                                                                  0x00405c5f
                                                                  0x00405c65
                                                                  0x00405c73
                                                                  0x00405d95
                                                                  0x00405d95
                                                                  0x00000000
                                                                  0x00405d95
                                                                  0x00405c82
                                                                  0x00405cc1
                                                                  0x00000000
                                                                  0x00405cc1
                                                                  0x00405b42
                                                                  0x00405b42
                                                                  0x00405b47
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405b56
                                                                  0x00405b67
                                                                  0x00405b6c
                                                                  0x00405b75
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405b7b
                                                                  0x00405b7f
                                                                  0x00405b85
                                                                  0x00405b8a
                                                                  0x00405b8c
                                                                  0x00405b8c
                                                                  0x00405b95
                                                                  0x00405b9b
                                                                  0x00405bc3
                                                                  0x00405bcb
                                                                  0x00000000
                                                                  0x00405bad
                                                                  0x00405bae
                                                                  0x00405bb7
                                                                  0x00405bbd
                                                                  0x00405bbe
                                                                  0x00000000
                                                                  0x00405bbe
                                                                  0x00405bb9
                                                                  0x00405bbb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405bbb
                                                                  0x00405b9b

                                                                  APIs
                                                                    • Part of subcall function 0040645D: GetModuleHandleA.KERNEL32(?,?,00000020,00403A26,00000008), ref: 0040646B
                                                                    • Part of subcall function 0040645D: LoadLibraryA.KERNEL32(?,?,?,00000020,00403A26,00000008), ref: 00406476
                                                                    • Part of subcall function 0040645D: GetProcAddress.KERNEL32(00000000), ref: 00406488
                                                                  • lstrcatW.KERNEL32(004D30C0,00447250), ref: 00405B0E
                                                                  • lstrlenW.KERNEL32(Delete on reboot: ,?,?,?,Delete on reboot: ,00000000,004C70A8,004D30C0,00447250,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447250,00000000,00000006,004C30A0), ref: 00405B90
                                                                  • lstrcmpiW.KERNEL32(?,.exe,Delete on reboot: ,?,?,?,Delete on reboot: ,00000000,004C70A8,004D30C0,00447250,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447250,00000000), ref: 00405BA3
                                                                  • GetFileAttributesW.KERNEL32(Delete on reboot: ), ref: 00405BAE
                                                                    • Part of subcall function 004060B2: wsprintfW.USER32 ref: 004060BF
                                                                  • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004C70A8), ref: 00405C17
                                                                  • RegisterClassW.USER32(0046AD60), ref: 00405C6A
                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405C82
                                                                  • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405CBB
                                                                    • Part of subcall function 00403FF5: SetWindowTextW.USER32(00000000,0046ADC0), ref: 00404090
                                                                  • ShowWindow.USER32(00000005,00000000), ref: 00405CF1
                                                                  • LoadLibraryW.KERNEL32(RichEd20), ref: 00405D02
                                                                  • LoadLibraryW.KERNEL32(RichEd32), ref: 00405D0D
                                                                  • GetClassInfoW.USER32(00000000,RichEdit20A,0046AD60), ref: 00405D1D
                                                                  • GetClassInfoW.USER32(00000000,RichEdit,0046AD60), ref: 00405D2A
                                                                  • RegisterClassW.USER32(0046AD60), ref: 00405D33
                                                                  • DialogBoxParamW.USER32(?,00000000,004055D9,00000000), ref: 00405D52
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                  • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$Delete on reboot: $PrD$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                  • API String ID: 608394941-867778565
                                                                  • Opcode ID: 80ca71923c634680d402ef98f9edd294887f2eac5f8585db4802c5967787b579
                                                                  • Instruction ID: 3a6a227fec416dc0362735230570460a00d436347f4cd54f675a02b01ae67812
                                                                  • Opcode Fuzzy Hash: 80ca71923c634680d402ef98f9edd294887f2eac5f8585db4802c5967787b579
                                                                  • Instruction Fuzzy Hash: 1271A071104B00AED720AB65AE45E2737ACEB44745F40443FF945B62E2EBB8AC518F2E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  C-Code - Quality: 53%
                                                                  			E00401A1F(FILETIME* __ebx) {
                                                                  				signed int _t31;
                                                                  				void* _t35;
                                                                  				void* _t43;
                                                                  				void* _t45;
                                                                  				void* _t51;
                                                                  				void* _t67;
                                                                  				void* _t74;
                                                                  				FILETIME* _t83;
                                                                  				void* _t94;
                                                                  				void* _t96;
                                                                  				WCHAR* _t98;
                                                                  				WCHAR* _t99;
                                                                  				void* _t101;
                                                                  
                                                                  				_t83 = __ebx;
                                                                  				_t98 = E0040145C(_t94, 0x31);
                                                                  				_t31 =  *(_t101 - 0x2c);
                                                                  				_push(_t98);
                                                                  				_t86 = _t31 & 0x00000007;
                                                                  				_push(_t31 >> 0x00000003 & 0x00000002);
                                                                  				 *(_t101 - 0x34) = _t98;
                                                                  				 *(_t101 + 8) = _t31 & 0x00000007;
                                                                  				E00406404(L"File: overwriteflag=%d, allowskipfilesflag=%d, name=\"%s\"", _t31 & 0x00000007);
                                                                  				_t35 = E00405E85(_t98);
                                                                  				_push(_t98);
                                                                  				_t99 = L"Close";
                                                                  				if(_t35 == 0) {
                                                                  					lstrcatW(E00406883(E0040616A(_t99, 0x4cb0b0)), ??);
                                                                  				} else {
                                                                  					E0040616A();
                                                                  				}
                                                                  				E00406199(_t99);
                                                                  				L6:
                                                                  				L6:
                                                                  				if( *(_t101 + 8) >= 3) {
                                                                  					_t74 = E00406436(_t99);
                                                                  					_t86 = 0;
                                                                  					if(_t74 != _t83) {
                                                                  						_t86 = CompareFileTime(_t74 + 0x14, _t101 - 0x20);
                                                                  					}
                                                                  					asm("sbb eax, eax");
                                                                  					 *(_t101 + 8) =  ~(( *(_t101 + 8) + 0xfffffffd | 0x80000000) & _t86) + 1;
                                                                  				}
                                                                  				if( *(_t101 + 8) == _t83) {
                                                                  					E00405F90(_t99);
                                                                  				}
                                                                  				_t43 = E00405FB0(_t99, 0x40000000, (0 |  *(_t101 + 8) != 0x00000001) + 1);
                                                                  				 *(_t101 - 8) = _t43;
                                                                  				if(_t43 != 0xffffffff) {
                                                                  					goto L24;
                                                                  				}
                                                                  				if( *(_t101 + 8) != _t83) {
                                                                  					E004050D2(0xffffffe2,  *(_t101 - 0x34));
                                                                  					if( *(_t101 + 8) == 2) {
                                                                  						 *((intOrPtr*)(_t101 - 4)) = 1;
                                                                  					}
                                                                  					_push( *(_t101 + 8));
                                                                  					_push(_t99);
                                                                  					_push(L"File: skipped: \"%s\" (overwriteflag=%d)");
                                                                  					E00406404();
                                                                  					L33:
                                                                  					 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t101 - 4));
                                                                  					goto L34;
                                                                  				} else {
                                                                  					E00406404(L"File: error creating \"%s\"", _t99);
                                                                  					E0040616A(0x4130d8, 0x473000);
                                                                  					E0040616A(0x473000, _t99);
                                                                  					E00406966(_t83, 0x4130d8, _t99, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll",  *((intOrPtr*)(_t101 - 0x18)));
                                                                  					E0040616A(0x473000, 0x4130d8);
                                                                  					_t67 = E00405E00("C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll",  *(_t101 - 0x2c) >> 3) - 4;
                                                                  					if(_t67 != 0) {
                                                                  						if(_t67 == 1) {
                                                                  							_push(L"File: error, user cancel");
                                                                  							E00406404();
                                                                  							 *0x472e88 =  *0x472e88 + 1;
                                                                  							L34:
                                                                  							_t51 = 0;
                                                                  						} else {
                                                                  							_push(L"File: error, user abort");
                                                                  							E00406404();
                                                                  							_push(_t99);
                                                                  							_push(0xfffffffa);
                                                                  							E004050D2();
                                                                  							L2:
                                                                  							_t51 = 0x7fffffff;
                                                                  						}
                                                                  					} else {
                                                                  						_push(L"File: error, user retry");
                                                                  						E00406404();
                                                                  						_pop(_t86);
                                                                  						goto L6;
                                                                  					}
                                                                  				}
                                                                  				L35:
                                                                  				return _t51;
                                                                  				L24:
                                                                  				E004050D2(0xffffffea,  *(_t101 - 0x34)); // executed
                                                                  				 *0x472eb4 =  *0x472eb4 + 1;
                                                                  				_t45 = E00403550(_t86,  *((intOrPtr*)(_t101 - 0x24)),  *(_t101 - 8), _t83, _t83); // executed
                                                                  				 *0x472eb4 =  *0x472eb4 - 1;
                                                                  				_t96 = _t45;
                                                                  				_push(_t99);
                                                                  				E00406404(L"File: wrote %d to \"%s\"", _t96);
                                                                  				if( *(_t101 - 0x20) != 0xffffffff ||  *((intOrPtr*)(_t101 - 0x1c)) != 0xffffffff) {
                                                                  					SetFileTime( *(_t101 - 8), _t101 - 0x20, _t83, _t101 - 0x20); // executed
                                                                  				}
                                                                  				FindCloseChangeNotification( *(_t101 - 8)); // executed
                                                                  				if(_t96 >= _t83) {
                                                                  					goto L33;
                                                                  				} else {
                                                                  					if(_t96 != 0xfffffffe) {
                                                                  						E00406966(_t83, _t96, _t99, _t99, 0xffffffee);
                                                                  					} else {
                                                                  						E00406966(_t83, _t96, _t99, _t99, 0xffffffe9);
                                                                  						lstrcatW(_t99,  *(_t101 - 0x34));
                                                                  					}
                                                                  					E00406404(L"%s", _t99);
                                                                  					_push(0x200010);
                                                                  					_push(_t99);
                                                                  					E00405E00();
                                                                  					goto L2;
                                                                  				}
                                                                  				goto L35;
                                                                  			}
















                                                                  0x00401a1f
                                                                  0x00401a26
                                                                  0x00401a28
                                                                  0x00401a30
                                                                  0x00401a34
                                                                  0x00401a37
                                                                  0x00401a3e
                                                                  0x00401a41
                                                                  0x00401a44
                                                                  0x00401a4d
                                                                  0x00401a52
                                                                  0x00401a53
                                                                  0x00401a5a
                                                                  0x00401a76
                                                                  0x00401a5c
                                                                  0x00401a5d
                                                                  0x00401a5d
                                                                  0x00401a7c
                                                                  0x00000000
                                                                  0x00401a86
                                                                  0x00401a8a
                                                                  0x00401a8d
                                                                  0x00401a92
                                                                  0x00401a96
                                                                  0x00401aa6
                                                                  0x00401aa6
                                                                  0x00401ab7
                                                                  0x00401aba
                                                                  0x00401aba
                                                                  0x00401ac0
                                                                  0x00401ac3
                                                                  0x00401ac3
                                                                  0x00401ad9
                                                                  0x00401ade
                                                                  0x00401ae4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401aed
                                                                  0x00401b6b
                                                                  0x00401b74
                                                                  0x00401b76
                                                                  0x00401b76
                                                                  0x00401b7d
                                                                  0x00401b80
                                                                  0x00401b81
                                                                  0x00401b86
                                                                  0x004030e3
                                                                  0x004030e6
                                                                  0x00000000
                                                                  0x00401aef
                                                                  0x00401af5
                                                                  0x00401b02
                                                                  0x00401b0d
                                                                  0x00401b1a
                                                                  0x00401b25
                                                                  0x00401b3b
                                                                  0x00401b3e
                                                                  0x00401b51
                                                                  0x00401b93
                                                                  0x00401b98
                                                                  0x00401b9d
                                                                  0x004030ec
                                                                  0x004030ec
                                                                  0x00401b53
                                                                  0x00401b53
                                                                  0x00401b58
                                                                  0x00401b5e
                                                                  0x00401b5f
                                                                  0x0040162d
                                                                  0x00401632
                                                                  0x00401632
                                                                  0x00401632
                                                                  0x00401b40
                                                                  0x00401b40
                                                                  0x00401b45
                                                                  0x00401b4a
                                                                  0x00000000
                                                                  0x00401b4a
                                                                  0x00401b3e
                                                                  0x004030ee
                                                                  0x004030f2
                                                                  0x00401ba9
                                                                  0x00401bae
                                                                  0x00401bb3
                                                                  0x00401bc1
                                                                  0x00401bc6
                                                                  0x00401bcc
                                                                  0x00401bce
                                                                  0x00401bd5
                                                                  0x00401be1
                                                                  0x00401bf2
                                                                  0x00401bf2
                                                                  0x00401bfb
                                                                  0x00401c03
                                                                  0x00000000
                                                                  0x00401c09
                                                                  0x00401c0c
                                                                  0x00401c24
                                                                  0x00401c0e
                                                                  0x00401c11
                                                                  0x00401c1a
                                                                  0x00401c1a
                                                                  0x00401c2f
                                                                  0x00401c36
                                                                  0x00401c3b
                                                                  0x00401c3c
                                                                  0x00000000
                                                                  0x00401c3c
                                                                  0x00000000

                                                                  APIs
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                  • lstrcatW.KERNEL32(00000000,00000000), ref: 00401A76
                                                                  • CompareFileTime.KERNEL32(-00000014,?,Close,Close,00000000,00000000,Close,004CB0B0,00000000,00000000), ref: 00401AA0
                                                                    • Part of subcall function 0040616A: lstrcpynW.KERNEL32(?,?,00002004,00403A51,0046ADC0,NSIS Error), ref: 00406177
                                                                    • Part of subcall function 004050D2: lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040510A
                                                                    • Part of subcall function 004050D2: lstrlenW.KERNEL32(00403361,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040511A
                                                                    • Part of subcall function 004050D2: lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00403361), ref: 0040512D
                                                                    • Part of subcall function 004050D2: SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\), ref: 0040513F
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405165
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040517F
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040518D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll$Close$File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"
                                                                  • API String ID: 4286501637-1827773695
                                                                  • Opcode ID: c4c14390ecd274be487259159355c58c84c3e8243aa05951e4a681b456bf12d9
                                                                  • Instruction ID: 08d878c9e80d9a323f30b4f94fb3bca26633bf48a784620ab852fc75793eaf31
                                                                  • Opcode Fuzzy Hash: c4c14390ecd274be487259159355c58c84c3e8243aa05951e4a681b456bf12d9
                                                                  • Instruction Fuzzy Hash: 88511771901114BADB107BB1CD46EAF3A68DF05369F21423FF516B10D3DB7C4A528AAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 738 403679-4036c7 GetTickCount GetModuleFileNameW call 405fb0 741 4036d3-403701 call 40616a call 4068b2 call 40616a GetFileSize 738->741 742 4036c9-4036ce 738->742 750 403707 741->750 751 4037ee-4037fc call 4032e7 741->751 743 40390d-403911 742->743 752 40370c-403723 750->752 758 403802-403805 751->758 759 403889-40388e 751->759 754 403725 752->754 755 403727-403729 call 403389 752->755 754->755 762 40372e-403730 755->762 760 403807-403818 call 4033bb call 403389 758->760 761 403829-403875 GlobalAlloc call 407453 call 405fe0 CreateFileW 758->761 759->743 778 40381d-40381f 760->778 789 403890-4038c0 call 4033bb call 403550 761->789 790 403877-40387c 761->790 764 403881-403888 call 4032e7 762->764 765 403736-40373d 762->765 764->759 768 4037b9-4037bd 765->768 769 40373f-403753 call 405f6c 765->769 773 4037c7-4037cd 768->773 774 4037bf-4037c6 call 4032e7 768->774 769->773 787 403755-40375c 769->787 780 4037dc-4037e6 773->780 781 4037cf-4037d9 call 4073e2 773->781 774->773 778->759 784 403821-403827 778->784 780->752 788 4037ec 780->788 781->780 784->759 784->761 787->773 793 40375e-403765 787->793 788->751 798 4038c5-4038c8 789->798 790->743 793->773 795 403767-40376e 793->795 795->773 797 403770-403777 795->797 797->773 799 403779-403799 797->799 798->759 800 4038ca-4038db 798->800 799->759 801 40379f-4037a3 799->801 802 4038e3-4038e6 800->802 803 4038dd 800->803 804 4037a5-4037a9 801->804 805 4037ab-4037b3 801->805 807 4038e9-4038f1 802->807 803->802 804->788 804->805 805->773 806 4037b5-4037b7 805->806 806->773 807->807 808 4038f3-40390b call 405f6c 807->808 808->743
                                                                  C-Code - Quality: 99%
                                                                  			E00403679(void* __eflags, signed int _a4) {
                                                                  				DWORD* _v8;
                                                                  				DWORD* _v12;
                                                                  				intOrPtr _v16;
                                                                  				long _v20;
                                                                  				intOrPtr _v24;
                                                                  				intOrPtr _v28;
                                                                  				intOrPtr _v32;
                                                                  				intOrPtr _v36;
                                                                  				signed int _v40;
                                                                  				short _v560;
                                                                  				signed int _t54;
                                                                  				void* _t57;
                                                                  				void* _t62;
                                                                  				intOrPtr _t65;
                                                                  				void* _t68;
                                                                  				intOrPtr* _t70;
                                                                  				intOrPtr _t71;
                                                                  				signed int _t77;
                                                                  				signed int _t82;
                                                                  				signed int _t83;
                                                                  				signed int _t89;
                                                                  				intOrPtr _t92;
                                                                  				long _t94;
                                                                  				void* _t102;
                                                                  				signed int _t104;
                                                                  				void* _t106;
                                                                  				signed int _t107;
                                                                  				signed int _t110;
                                                                  				void* _t111;
                                                                  
                                                                  				_t94 = 0;
                                                                  				_v8 = 0;
                                                                  				_v12 = 0;
                                                                  				 *0x472e20 = GetTickCount() + 0x3e8;
                                                                  				GetModuleFileNameW(0, 0x4df0d8, 0x2004);
                                                                  				_t106 = E00405FB0(0x4df0d8, 0x80000000, 3);
                                                                  				 *0x40b010 = _t106;
                                                                  				if(_t106 == 0xffffffff) {
                                                                  					return L"Error launching installer";
                                                                  				}
                                                                  				E0040616A(0x4cf0b8, 0x4df0d8);
                                                                  				E0040616A(0x4e30e0, E004068B2(0x4cf0b8));
                                                                  				_t54 = GetFileSize(_t106, 0);
                                                                  				 *0x42f1e0 = _t54;
                                                                  				_t110 = _t54;
                                                                  				__eflags = _t54;
                                                                  				if(_t54 <= 0) {
                                                                  					L24:
                                                                  					E004032E7(1);
                                                                  					__eflags =  *0x472e2c - _t94;
                                                                  					if( *0x472e2c == _t94) {
                                                                  						goto L31;
                                                                  					}
                                                                  					__eflags = _v12 - _t94;
                                                                  					if(_v12 == _t94) {
                                                                  						L28:
                                                                  						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                  						_t111 = _t57;
                                                                  						E00407453(0x427158);
                                                                  						E00405FE0(0x427158,  &_v560, 0x4d70c8); // executed
                                                                  						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                                  						 *0x40b014 = _t62;
                                                                  						__eflags = _t62 - 0xffffffff;
                                                                  						if(_t62 != 0xffffffff) {
                                                                  							_t65 = E004033BB( *0x472e2c + 0x1c);
                                                                  							 *0x4331ec = _t65;
                                                                  							 *0x4331e8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                  							_t68 = E00403550(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                                  							__eflags = _t68 - _v20;
                                                                  							if(_t68 != _v20) {
                                                                  								goto L31;
                                                                  							}
                                                                  							__eflags = _v40 & 0x00000001;
                                                                  							 *0x472ddc = _t111;
                                                                  							 *0x472e28 =  *_t111;
                                                                  							if((_v40 & 0x00000001) != 0) {
                                                                  								 *0x472e24 =  *0x472e24 + 1;
                                                                  								__eflags =  *0x472e24;
                                                                  							}
                                                                  							_t102 = 8;
                                                                  							_t45 = _t111 + 0x44; // 0x44
                                                                  							_t70 = _t45;
                                                                  							do {
                                                                  								_t70 = _t70 - 8;
                                                                  								 *_t70 =  *_t70 + _t111;
                                                                  								_t102 = _t102 - 1;
                                                                  								__eflags = _t102 - _t94;
                                                                  							} while (_t102 != _t94);
                                                                  							_t71 =  *0x42f1e4; // 0x1826c4
                                                                  							 *((intOrPtr*)(_t111 + 0x3c)) = _t71;
                                                                  							E00405F6C(0x472de0, _t111 + 4, 0x40);
                                                                  							__eflags = 0;
                                                                  							return 0;
                                                                  						}
                                                                  						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                  					}
                                                                  					E004033BB( *0x41f154);
                                                                  					_t77 = E00403389( &_a4, 4); // executed
                                                                  					__eflags = _t77;
                                                                  					if(_t77 == 0) {
                                                                  						goto L31;
                                                                  					}
                                                                  					__eflags = _v8 - _a4;
                                                                  					if(_v8 != _a4) {
                                                                  						goto L31;
                                                                  					}
                                                                  					goto L28;
                                                                  				} else {
                                                                  					do {
                                                                  						asm("sbb eax, eax");
                                                                  						_t82 = ( ~( *0x472e2c) & 0x00007e00) + 0x200;
                                                                  						_t107 = _t110;
                                                                  						__eflags = _t110 - _t82;
                                                                  						if(_t110 >= _t82) {
                                                                  							_t107 = _t82;
                                                                  						}
                                                                  						_t83 = E00403389(0x41f158, _t107); // executed
                                                                  						__eflags = _t83;
                                                                  						if(_t83 == 0) {
                                                                  							E004032E7(1);
                                                                  							L31:
                                                                  							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                  						}
                                                                  						__eflags =  *0x472e2c;
                                                                  						if( *0x472e2c != 0) {
                                                                  							__eflags = _a4 & 0x00000002;
                                                                  							if((_a4 & 0x00000002) == 0) {
                                                                  								E004032E7(0);
                                                                  							}
                                                                  							goto L20;
                                                                  						}
                                                                  						E00405F6C( &_v40, 0x41f158, 0x1c);
                                                                  						_t89 = _v40;
                                                                  						__eflags = _t89 & 0xfffffff0;
                                                                  						if((_t89 & 0xfffffff0) != 0) {
                                                                  							goto L20;
                                                                  						}
                                                                  						__eflags = _v36 - 0xdeadbeef;
                                                                  						if(_v36 != 0xdeadbeef) {
                                                                  							goto L20;
                                                                  						}
                                                                  						__eflags = _v24 - 0x74736e49;
                                                                  						if(_v24 != 0x74736e49) {
                                                                  							goto L20;
                                                                  						}
                                                                  						__eflags = _v28 - 0x74666f73;
                                                                  						if(_v28 != 0x74666f73) {
                                                                  							goto L20;
                                                                  						}
                                                                  						__eflags = _v32 - 0x6c6c754e;
                                                                  						if(_v32 != 0x6c6c754e) {
                                                                  							goto L20;
                                                                  						}
                                                                  						_a4 = _a4 | _t89;
                                                                  						_t104 =  *0x41f154; // 0xfd2f
                                                                  						 *0x472ea0 =  *0x472ea0 | _a4 & 0x00000002;
                                                                  						_t92 = _v16;
                                                                  						 *0x472e2c = _t104;
                                                                  						__eflags = _t92 - _t110;
                                                                  						if(_t92 > _t110) {
                                                                  							goto L31;
                                                                  						}
                                                                  						__eflags = _a4 & 0x00000008;
                                                                  						if((_a4 & 0x00000008) != 0) {
                                                                  							L16:
                                                                  							_v12 = _v12 + 1;
                                                                  							_t110 = _t92 - 4;
                                                                  							__eflags = _t107 - _t110;
                                                                  							if(_t107 > _t110) {
                                                                  								_t107 = _t110;
                                                                  							}
                                                                  							goto L20;
                                                                  						}
                                                                  						__eflags = _a4 & 0x00000004;
                                                                  						if((_a4 & 0x00000004) != 0) {
                                                                  							break;
                                                                  						}
                                                                  						goto L16;
                                                                  						L20:
                                                                  						__eflags = _t110 -  *0x42f1e0; // 0x12e30
                                                                  						if(__eflags < 0) {
                                                                  							_v8 = E004073E2(_v8, 0x41f158, _t107);
                                                                  						}
                                                                  						 *0x41f154 =  *0x41f154 + _t107;
                                                                  						_t110 = _t110 - _t107;
                                                                  						__eflags = _t110;
                                                                  					} while (_t110 > 0);
                                                                  					_t94 = 0;
                                                                  					__eflags = 0;
                                                                  					goto L24;
                                                                  				}
                                                                  			}
































                                                                  0x00403684
                                                                  0x00403687
                                                                  0x0040368a
                                                                  0x004036a4
                                                                  0x004036a9
                                                                  0x004036bc
                                                                  0x004036be
                                                                  0x004036c7
                                                                  0x00000000
                                                                  0x004036c9
                                                                  0x004036da
                                                                  0x004036eb
                                                                  0x004036f2
                                                                  0x004036f8
                                                                  0x004036fd
                                                                  0x004036ff
                                                                  0x00403701
                                                                  0x004037ee
                                                                  0x004037f0
                                                                  0x004037f6
                                                                  0x004037fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403802
                                                                  0x00403805
                                                                  0x00403829
                                                                  0x0040382e
                                                                  0x00403839
                                                                  0x0040383b
                                                                  0x0040384c
                                                                  0x00403867
                                                                  0x0040386d
                                                                  0x00403872
                                                                  0x00403875
                                                                  0x00403899
                                                                  0x004038a9
                                                                  0x004038bb
                                                                  0x004038c0
                                                                  0x004038c5
                                                                  0x004038c8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004038ca
                                                                  0x004038ce
                                                                  0x004038d6
                                                                  0x004038db
                                                                  0x004038dd
                                                                  0x004038dd
                                                                  0x004038dd
                                                                  0x004038e5
                                                                  0x004038e6
                                                                  0x004038e6
                                                                  0x004038e9
                                                                  0x004038e9
                                                                  0x004038ec
                                                                  0x004038ee
                                                                  0x004038ef
                                                                  0x004038ef
                                                                  0x004038f3
                                                                  0x004038f8
                                                                  0x00403906
                                                                  0x0040390b
                                                                  0x00000000
                                                                  0x0040390b
                                                                  0x00000000
                                                                  0x00403877
                                                                  0x0040380d
                                                                  0x00403818
                                                                  0x0040381d
                                                                  0x0040381f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403824
                                                                  0x00403827
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403707
                                                                  0x0040370c
                                                                  0x00403713
                                                                  0x0040371a
                                                                  0x0040371f
                                                                  0x00403721
                                                                  0x00403723
                                                                  0x00403725
                                                                  0x00403725
                                                                  0x00403729
                                                                  0x0040372e
                                                                  0x00403730
                                                                  0x00403883
                                                                  0x00403889
                                                                  0x00000000
                                                                  0x00403889
                                                                  0x00403736
                                                                  0x0040373d
                                                                  0x004037b9
                                                                  0x004037bd
                                                                  0x004037c1
                                                                  0x004037c6
                                                                  0x00000000
                                                                  0x004037bd
                                                                  0x00403746
                                                                  0x0040374b
                                                                  0x0040374e
                                                                  0x00403753
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403755
                                                                  0x0040375c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040375e
                                                                  0x00403765
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403767
                                                                  0x0040376e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403770
                                                                  0x00403777
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403779
                                                                  0x0040377f
                                                                  0x00403788
                                                                  0x0040378e
                                                                  0x00403791
                                                                  0x00403797
                                                                  0x00403799
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040379f
                                                                  0x004037a3
                                                                  0x004037ab
                                                                  0x004037ab
                                                                  0x004037ae
                                                                  0x004037b1
                                                                  0x004037b3
                                                                  0x004037b5
                                                                  0x004037b5
                                                                  0x00000000
                                                                  0x004037b3
                                                                  0x004037a5
                                                                  0x004037a9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004037c7
                                                                  0x004037c7
                                                                  0x004037cd
                                                                  0x004037d9
                                                                  0x004037d9
                                                                  0x004037dc
                                                                  0x004037e2
                                                                  0x004037e4
                                                                  0x004037e4
                                                                  0x004037ec
                                                                  0x004037ec
                                                                  0x00000000
                                                                  0x004037ec

                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 0040368D
                                                                  • GetModuleFileNameW.KERNEL32(00000000,004DF0D8,00002004), ref: 004036A9
                                                                    • Part of subcall function 00405FB0: GetFileAttributesW.KERNEL32(00000003,004036BC,004DF0D8,80000000,00000003), ref: 00405FB4
                                                                    • Part of subcall function 00405FB0: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405FD6
                                                                  • GetFileSize.KERNEL32(00000000,00000000,004E30E0,00000000,004CF0B8,004CF0B8,004DF0D8,004DF0D8,80000000,00000003), ref: 004036F2
                                                                  Strings
                                                                  • Inst, xrefs: 0040375E
                                                                  • soft, xrefs: 00403767
                                                                  • XqB, xrefs: 00403834
                                                                  • Null, xrefs: 00403770
                                                                  • Error launching installer, xrefs: 004036C9
                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403889
                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403877
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                  • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$XqB$soft
                                                                  • API String ID: 4283519449-2120965091
                                                                  • Opcode ID: 221dc53b7b1bdf7368b59dcd92a1d016beb7720e7c62cb7f1bef6f3b1bcd22ea
                                                                  • Instruction ID: f4150b5e2bf86fa70e64154ff4a6ed510d3eaad87e9a8afd50ffd73de6b30a99
                                                                  • Opcode Fuzzy Hash: 221dc53b7b1bdf7368b59dcd92a1d016beb7720e7c62cb7f1bef6f3b1bcd22ea
                                                                  • Instruction Fuzzy Hash: EE71C3B1900204AFDB11AFB5DD85BAE7AACAB04755F10807FFA05B72D1CB789E448B5C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 811 402880-402882 812 402884-402886 811->812 813 402888-40288e 811->813 814 402894-4028e2 call 40145c * 2 call 406321 RegCreateKeyExW 812->814 813->814 821 4028e8-4028f3 814->821 822 4029ef-4029f5 814->822 824 4028f5-402916 call 40145c lstrlenW 821->824 825 402937-40293d 821->825 823 4030e3-4030f2 822->823 839 402918-402925 call 406404 824->839 840 40292a-402934 call 406404 824->840 826 402966-40296a 825->826 827 40293f-402963 call 401446 call 406404 825->827 831 40296c-4029ab call 403550 call 406385 call 406404 826->831 832 4029ae-4029c4 RegSetValueExW 826->832 827->826 831->832 835 4029c6-4029c9 832->835 836 4029cb-4029de call 406404 832->836 842 4029e1-4029ea RegCloseKey 835->842 836->842 839->832 840->825 842->823
                                                                  C-Code - Quality: 44%
                                                                  			E00402880(int __ebx, void* __edx) {
                                                                  				intOrPtr _t49;
                                                                  				long _t53;
                                                                  				long _t57;
                                                                  				char _t65;
                                                                  				int _t68;
                                                                  				int _t72;
                                                                  				void* _t74;
                                                                  				void* _t77;
                                                                  				int _t83;
                                                                  				void* _t84;
                                                                  				void* _t86;
                                                                  
                                                                  				_t75 = __edx;
                                                                  				_t72 = __ebx;
                                                                  				if(__edx == __ebx) {
                                                                  					_t77 =  *0x472e84 + 0x80000001;
                                                                  				}
                                                                  				 *((intOrPtr*)(_t84 - 0x10)) =  *((intOrPtr*)(_t84 - 0x1c));
                                                                  				 *(_t84 - 0x14) =  *(_t84 - 0x18);
                                                                  				 *(_t84 - 0xc) = E0040145C(_t75, 2);
                                                                  				 *(_t84 + 8) = E0040145C(_t75, 0x11);
                                                                  				_t49 = E00406321(_t77);
                                                                  				_pop(_t74);
                                                                  				 *((intOrPtr*)(_t84 - 0x34)) = _t49;
                                                                  				 *(_t84 - 4) = 1;
                                                                  				_t53 = RegCreateKeyExW(_t77,  *(_t84 + 8), _t72, _t72, _t72,  *0x472eb0 | 0x00000002, _t72, _t84 - 0x44, _t72); // executed
                                                                  				if(_t53 != 0) {
                                                                  					_push( *(_t84 + 8));
                                                                  					_push( *((intOrPtr*)(_t84 - 0x34)));
                                                                  					_push(L"WriteReg: error creating key \"%s\\%s\"");
                                                                  					E00406404();
                                                                  				} else {
                                                                  					 *(_t84 - 8) = _t72;
                                                                  					if( *((intOrPtr*)(_t84 - 0x10)) != 1) {
                                                                  						L10:
                                                                  						_t83 = 4;
                                                                  						if( *((intOrPtr*)(_t84 - 0x10)) == _t83) {
                                                                  							_t74 = 3;
                                                                  							_t65 = E00401446(_t74);
                                                                  							_push(_t65);
                                                                  							_push( *(_t84 - 0xc));
                                                                  							 *0x4130d8 = _t65;
                                                                  							_push( *(_t84 + 8));
                                                                  							 *(_t84 - 8) = _t83;
                                                                  							E00406404(L"WriteRegDWORD: \"%s\\%s\" \"%s\"=\"0x%08x\"",  *((intOrPtr*)(_t84 - 0x34)));
                                                                  							_t86 = _t86 + 0x14;
                                                                  						}
                                                                  						if( *((intOrPtr*)(_t84 - 0x10)) == 3) {
                                                                  							 *(_t84 - 8) = E00403550(_t74,  *((intOrPtr*)(_t84 - 0x20)), _t72, 0x4130d8, 0xc018);
                                                                  							E00406385(_t74, _t84 - 0x15c, 0x100, 0x4130d8, _t60);
                                                                  							_push(_t84 - 0x15c);
                                                                  							_push( *(_t84 - 0xc));
                                                                  							_push( *(_t84 + 8));
                                                                  							E00406404(L"WriteRegBin: \"%s\\%s\" \"%s\"=\"%s\"",  *((intOrPtr*)(_t84 - 0x34)));
                                                                  							_t86 = _t86 + 0x24;
                                                                  						}
                                                                  					} else {
                                                                  						E0040145C(_t75, 0x23);
                                                                  						_t68 = lstrlenW(0x4130d8);
                                                                  						_push(0x4130d8);
                                                                  						_push( *(_t84 - 0xc));
                                                                  						_push( *(_t84 + 8));
                                                                  						 *(_t84 - 8) = _t68 + _t68 + 2;
                                                                  						_push( *((intOrPtr*)(_t84 - 0x34)));
                                                                  						if( *(_t84 - 0x14) != 1) {
                                                                  							_push(L"WriteRegExpandStr: \"%s\\%s\" \"%s\"=\"%s\"");
                                                                  							E00406404();
                                                                  							_t86 = _t86 + 0x14;
                                                                  							goto L10;
                                                                  						} else {
                                                                  							_push(L"WriteRegStr: \"%s\\%s\" \"%s\"=\"%s\"");
                                                                  							E00406404();
                                                                  							_t86 = _t86 + 0x14;
                                                                  						}
                                                                  					}
                                                                  					_t57 = RegSetValueExW( *(_t84 - 0x44),  *(_t84 - 0xc), _t72,  *(_t84 - 0x14), 0x4130d8,  *(_t84 - 8)); // executed
                                                                  					if(_t57 != 0) {
                                                                  						_push( *(_t84 - 0xc));
                                                                  						_push( *(_t84 + 8));
                                                                  						E00406404(L"WriteReg: error writing into \"%s\\%s\" \"%s\"",  *((intOrPtr*)(_t84 - 0x34)));
                                                                  					} else {
                                                                  						 *(_t84 - 4) = _t72;
                                                                  					}
                                                                  					_push( *(_t84 - 0x44));
                                                                  					RegCloseKey();
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *(_t84 - 4);
                                                                  				return 0;
                                                                  			}














                                                                  0x00402880
                                                                  0x00402880
                                                                  0x00402882
                                                                  0x0040288e
                                                                  0x0040288e
                                                                  0x00402897
                                                                  0x0040289f
                                                                  0x004028a9
                                                                  0x004028b2
                                                                  0x004028b5
                                                                  0x004028ba
                                                                  0x004028bc
                                                                  0x004028d7
                                                                  0x004028da
                                                                  0x004028e2
                                                                  0x004029ef
                                                                  0x004029f2
                                                                  0x004029f5
                                                                  0x00401b86
                                                                  0x004028e8
                                                                  0x004028e8
                                                                  0x004028f3
                                                                  0x00402937
                                                                  0x00402939
                                                                  0x0040293d
                                                                  0x00402941
                                                                  0x00402942
                                                                  0x00402947
                                                                  0x00402948
                                                                  0x0040294b
                                                                  0x00402950
                                                                  0x00402953
                                                                  0x0040295e
                                                                  0x00402963
                                                                  0x00402963
                                                                  0x0040296a
                                                                  0x0040297d
                                                                  0x0040298c
                                                                  0x00402997
                                                                  0x00402998
                                                                  0x0040299b
                                                                  0x004029a6
                                                                  0x004029ab
                                                                  0x004029ab
                                                                  0x004028f5
                                                                  0x004028f7
                                                                  0x004028fd
                                                                  0x00402902
                                                                  0x00402903
                                                                  0x0040290a
                                                                  0x0040290d
                                                                  0x00402910
                                                                  0x00402916
                                                                  0x0040292a
                                                                  0x0040292f
                                                                  0x00402934
                                                                  0x00000000
                                                                  0x00402918
                                                                  0x00402918
                                                                  0x0040291d
                                                                  0x00402922
                                                                  0x00402922
                                                                  0x00402916
                                                                  0x004029bc
                                                                  0x004029c4
                                                                  0x004029cb
                                                                  0x004029ce
                                                                  0x004029d9
                                                                  0x004029c6
                                                                  0x004029c6
                                                                  0x004029c6
                                                                  0x004029e1
                                                                  0x004029e4
                                                                  0x004029e4
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • RegCreateKeyExW.KERNEL32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                  • lstrlenW.KERNEL32(004130D8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                  • RegSetValueExW.KERNEL32(?,?,?,?,004130D8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                  • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                  Strings
                                                                  • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                  • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                  • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                  • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                  • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                  • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                  • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                  • API String ID: 1641139501-220328614
                                                                  • Opcode ID: a32c0f941244c61a5ead2f8107b5b7dd82f12b8c8d49647265bacc87c05a4724
                                                                  • Instruction ID: 5079a85d00332eb89b956210b0bf8ab3b344c965529248026cf182ae6f79859d
                                                                  • Opcode Fuzzy Hash: a32c0f941244c61a5ead2f8107b5b7dd82f12b8c8d49647265bacc87c05a4724
                                                                  • Instruction Fuzzy Hash: B741AEB2D00208FFDF11AF91CE46EAEBBB9EB04704F21403BF605721A2D6794B519B59
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 856 4050d2-4050e5 857 4051a2-4051a4 856->857 858 4050eb-4050fe 856->858 859 405100-405104 call 406966 858->859 860 405109-405115 lstrlenW 858->860 859->860 862 405132-405136 860->862 863 405117-405127 lstrlenW 860->863 866 405145-405149 862->866 867 405138-40513f SetWindowTextW 862->867 864 4051a0-4051a1 863->864 865 405129-40512d lstrcatW 863->865 864->857 865->862 868 40514b-40518d SendMessageW * 3 866->868 869 40518f-405191 866->869 867->866 868->869 869->864 870 405193-405198 869->870 870->864
                                                                  C-Code - Quality: 100%
                                                                  			E004050D2(signed int _a4, WCHAR* _a8) {
                                                                  				struct HWND__* _v8;
                                                                  				signed int _v12;
                                                                  				WCHAR* _v52;
                                                                  				long _v64;
                                                                  				int _v68;
                                                                  				void* _v72;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				struct HWND__* _t27;
                                                                  				WCHAR* _t28;
                                                                  				long _t29;
                                                                  				signed int _t38;
                                                                  				signed int _t39;
                                                                  
                                                                  				_t27 =  *0x46ad8c;
                                                                  				_v8 = _t27;
                                                                  				if(_t27 == 0) {
                                                                  					return _t27;
                                                                  				}
                                                                  				_t38 =  *0x472eb4;
                                                                  				_v12 = _t38;
                                                                  				_t39 = _t38 & 0x00000001;
                                                                  				if(_t39 == 0) {
                                                                  					E00406966(_t39, 0, 0x43b238, 0x43b238, _a4);
                                                                  				}
                                                                  				_t28 = lstrlenW(0x43b238);
                                                                  				_a4 = _t28;
                                                                  				if(_a8 == 0) {
                                                                  					L6:
                                                                  					if((_v12 & 0x00000004) == 0) {
                                                                  						_t28 = SetWindowTextW( *0x46ad98, 0x43b238); // executed
                                                                  					}
                                                                  					if((_v12 & 0x00000002) == 0) {
                                                                  						_v52 = 0x43b238;
                                                                  						_v72 = 1;
                                                                  						_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                                  						_v68 = _t29 - _t39;
                                                                  						_v64 = 0;
                                                                  						SendMessageW(_v8, 0x104d - _t39, 0,  &_v72); // executed
                                                                  						_t28 = SendMessageW(_v8, 0x1013, _v68, 0); // executed
                                                                  					}
                                                                  					if(_t39 != 0) {
                                                                  						_t28 = 0;
                                                                  						0x43b238[_a4] = 0;
                                                                  					}
                                                                  					goto L12;
                                                                  				} else {
                                                                  					_t28 = lstrlenW(_a8) + _a4;
                                                                  					if(_t28 >= 0x8010) {
                                                                  						L12:
                                                                  						return _t28;
                                                                  					}
                                                                  					_t28 = lstrcatW(0x43b238, _a8);
                                                                  					goto L6;
                                                                  				}
                                                                  			}

















                                                                  0x004050d8
                                                                  0x004050e0
                                                                  0x004050e5
                                                                  0x004051a4
                                                                  0x004051a4
                                                                  0x004050ec
                                                                  0x004050f2
                                                                  0x004050f5
                                                                  0x004050fe
                                                                  0x00405104
                                                                  0x00405104
                                                                  0x0040510a
                                                                  0x0040510f
                                                                  0x00405115
                                                                  0x00405132
                                                                  0x00405136
                                                                  0x0040513f
                                                                  0x0040513f
                                                                  0x00405149
                                                                  0x00405155
                                                                  0x0040515e
                                                                  0x00405165
                                                                  0x00405169
                                                                  0x0040517c
                                                                  0x0040517f
                                                                  0x0040518d
                                                                  0x0040518d
                                                                  0x00405191
                                                                  0x00405196
                                                                  0x00405198
                                                                  0x00405198
                                                                  0x00000000
                                                                  0x00405117
                                                                  0x0040511f
                                                                  0x00405127
                                                                  0x004051a0
                                                                  0x00000000
                                                                  0x004051a1
                                                                  0x0040512d
                                                                  0x00000000
                                                                  0x0040512d

                                                                  APIs
                                                                  • lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040510A
                                                                  • lstrlenW.KERNEL32(00403361,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040511A
                                                                  • lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00403361), ref: 0040512D
                                                                  • SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\), ref: 0040513F
                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405165
                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040517F
                                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040518D
                                                                    • Part of subcall function 00406966: GetVersion.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,?,00000000,00405109,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000,00000000), ref: 00406A37
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                  • String ID: Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\
                                                                  • API String ID: 2740478559-2720288471
                                                                  • Opcode ID: 5e5d700da742a3d6d340dab77f0fdb3d38b9a8a0b9685d170e55f73d5ea00312
                                                                  • Instruction ID: 8b6ba25b3567668a3d709078441474e2f94ee86325c17f48cbe0efe0ef4ad692
                                                                  • Opcode Fuzzy Hash: 5e5d700da742a3d6d340dab77f0fdb3d38b9a8a0b9685d170e55f73d5ea00312
                                                                  • Instruction Fuzzy Hash: 2021AF71C00618BECF129FA5DD84A9FBFB5EF48314F10813AF908BA290D7784A509F99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 871 4023f0-4023fd 872 402403-402419 call 40145c * 2 871->872 873 4024e5-4024f1 call 4050d2 871->873 882 402429-402438 LoadLibraryExW 872->882 883 40241b-402427 GetModuleHandleW 872->883 879 4030e3-4030f2 873->879 885 40243e-40244d call 4064c6 882->885 886 4024ce-4024db call 4050d2 882->886 883->882 883->885 891 40248c-4024a4 call 4050d2 call 406404 885->891 892 40244f-402455 885->892 886->873 901 4024a7-4024aa 891->901 894 402457-402463 call 401435 892->894 895 40246e-402482 892->895 894->901 906 402465-40246c 894->906 898 402487-40248a 895->898 898->901 901->879 903 4024b0-4024ba call 403e18 901->903 903->879 908 4024c0-4024c9 FreeLibrary 903->908 906->901 908->879
                                                                  C-Code - Quality: 51%
                                                                  			E004023F0(void* __ebx) {
                                                                  				void* _t28;
                                                                  
                                                                  				 *(_t28 - 4) = 1;
                                                                  				if( *0x472eb8 < __ebx) {
                                                                  					E004050D2(0xffffffe7, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  					_push(L"Error registering DLL: Could not initialize OLE");
                                                                  					E00406404();
                                                                  					goto L2;
                                                                  				} else {
                                                                  					__edi = E0040145C(__edx, 0xfffffff0);
                                                                  					 *((intOrPtr*)(__ebp - 8)) = E0040145C(__edx, 1);
                                                                  					if( *((intOrPtr*)(__ebp - 0x1c)) == __ebx) {
                                                                  						L6:
                                                                  						__eax = LoadLibraryExW(__edi, __ebx, 8); // executed
                                                                  						 *(__ebp + 8) = __eax;
                                                                  						if(__eax == __ebx) {
                                                                  							__eax = E004050D2(0xfffffff6, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll");
                                                                  							_push(__edi);
                                                                  							_push(L"Error registering DLL: Could not load %s");
                                                                  							__eax = E00406404();
                                                                  							L2:
                                                                  						} else {
                                                                  							goto L7;
                                                                  						}
                                                                  					} else {
                                                                  						__eax = GetModuleHandleW(__edi); // executed
                                                                  						 *(__ebp + 8) = __eax;
                                                                  						if(__eax != __ebx) {
                                                                  							L7:
                                                                  							__esi = E004064C6( *(__ebp + 8),  *((intOrPtr*)(__ebp - 8)));
                                                                  							if(__esi == __ebx) {
                                                                  								__eax = E004050D2(0xfffffff7,  *((intOrPtr*)(__ebp - 8)));
                                                                  								_push(__edi);
                                                                  								__eax = E00406404(L"Error registering DLL: %s not found in %s",  *((intOrPtr*)(__ebp - 8)));
                                                                  							} else {
                                                                  								 *(__ebp - 4) = __ebx;
                                                                  								if( *((intOrPtr*)(__ebp - 0x24)) == __ebx) {
                                                                  									__eax =  *__esi( *((intOrPtr*)(__ebp - 0xc)), 0x2004, 0x473000, 0x40b0c0, 0x40b000); // executed
                                                                  									__esp = __esp + 0x14;
                                                                  								} else {
                                                                  									__eax = E00401435( *((intOrPtr*)(__ebp - 0x24)));
                                                                  									if( *__esi() != 0) {
                                                                  										 *(__ebp - 4) = 1;
                                                                  									}
                                                                  								}
                                                                  							}
                                                                  							if( *((intOrPtr*)(__ebp - 0x20)) == __ebx && E00403E18( *(__ebp + 8)) != 0) {
                                                                  								__eax = FreeLibrary( *(__ebp + 8)); // executed
                                                                  							}
                                                                  						} else {
                                                                  							goto L6;
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *(_t28 - 4);
                                                                  				return 0;
                                                                  			}




                                                                  0x004023f0
                                                                  0x004023fd
                                                                  0x004024ec
                                                                  0x004024f1
                                                                  0x004017a6
                                                                  0x00000000
                                                                  0x00402403
                                                                  0x0040240c
                                                                  0x00402413
                                                                  0x00402419
                                                                  0x00402429
                                                                  0x0040242d
                                                                  0x00402433
                                                                  0x00402438
                                                                  0x004024d5
                                                                  0x004024da
                                                                  0x004024db
                                                                  0x00401957
                                                                  0x004017ab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040241b
                                                                  0x0040241c
                                                                  0x00402422
                                                                  0x00402427
                                                                  0x0040243e
                                                                  0x00402449
                                                                  0x0040244d
                                                                  0x00402491
                                                                  0x00402496
                                                                  0x0040249f
                                                                  0x0040244f
                                                                  0x0040244f
                                                                  0x00402455
                                                                  0x00402485
                                                                  0x00402487
                                                                  0x00402457
                                                                  0x0040245a
                                                                  0x00402463
                                                                  0x00402465
                                                                  0x00402465
                                                                  0x00402463
                                                                  0x00402455
                                                                  0x004024aa
                                                                  0x004024c3
                                                                  0x004024c3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402427
                                                                  0x00402419
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                    • Part of subcall function 004050D2: lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040510A
                                                                    • Part of subcall function 004050D2: lstrlenW.KERNEL32(00403361,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040511A
                                                                    • Part of subcall function 004050D2: lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00403361), ref: 0040512D
                                                                    • Part of subcall function 004050D2: SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\), ref: 0040513F
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405165
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040517F
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040518D
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                  • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                  • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                  Strings
                                                                  • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                  • C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll, xrefs: 004024CE, 004024E5
                                                                  • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                  • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll$Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s
                                                                  • API String ID: 1033533793-3244919672
                                                                  • Opcode ID: 7c9bcfbcd6a0bf6861e69801ac7beaa2f86b4c7b6e68f7684a157ca4bfc3cc99
                                                                  • Instruction ID: d8831ef82082564af9a2e195be03e9e7495047a885a7848ebc2eed903ecf7a42
                                                                  • Opcode Fuzzy Hash: 7c9bcfbcd6a0bf6861e69801ac7beaa2f86b4c7b6e68f7684a157ca4bfc3cc99
                                                                  • Instruction Fuzzy Hash: 0B219F35A00208BBCF206FA1CE49A9E7A70AF00314F30813FF512761E1D7BD4A919A5D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 909 4033d2-4033fb GetTickCount 910 403530-403538 call 4032e7 909->910 911 403401-40342c call 4033bb SetFilePointer 909->911 917 40353a-40353f 910->917 916 403431-403443 911->916 918 403445 916->918 919 403447-403455 call 403389 916->919 918->919 922 403542-403545 919->922 923 40345b-403467 919->923 922->917 924 40346d-403473 923->924 925 403475-40347b 924->925 926 40349e-4034ba call 407473 924->926 925->926 927 40347d-40349d call 4032e7 925->927 932 4034c0-4034c8 926->932 933 403547 926->933 927->926 934 4034ca-4034e0 WriteFile 932->934 935 4034fc-403502 932->935 936 403549-40354a 933->936 937 4034e2-4034e6 934->937 938 40354c-40354e 934->938 935->933 939 403504-403506 935->939 936->917 937->938 940 4034e8-4034f4 937->940 938->936 939->933 941 403508-40351b 939->941 940->924 942 4034fa 940->942 941->916 943 403521-40352a SetFilePointer 941->943 942->941 943->910
                                                                  C-Code - Quality: 94%
                                                                  			E004033D2(intOrPtr _a4) {
                                                                  				long _v4;
                                                                  				void* __ecx;
                                                                  				intOrPtr _t12;
                                                                  				intOrPtr _t13;
                                                                  				signed int _t14;
                                                                  				void* _t17;
                                                                  				long _t18;
                                                                  				int _t21;
                                                                  				intOrPtr _t22;
                                                                  				intOrPtr _t34;
                                                                  				long _t35;
                                                                  				intOrPtr _t37;
                                                                  				void* _t39;
                                                                  				long _t40;
                                                                  				intOrPtr _t53;
                                                                  
                                                                  				_t35 =  *0x42f1e4; // 0x1826c4
                                                                  				_t37 = _t35 -  *0x4331f0 + _a4;
                                                                  				 *0x472e20 = GetTickCount() + 0x1f4;
                                                                  				if(_t37 <= 0) {
                                                                  					L19:
                                                                  					E004032E7(1);
                                                                  					return 0;
                                                                  				}
                                                                  				E004033BB( *0x4331ec);
                                                                  				SetFilePointer( *0x40b014,  *0x4331f0, 0, 0); // executed
                                                                  				 *0x42f1e0 = _t37;
                                                                  				 *0x41f154 = 0;
                                                                  				while(1) {
                                                                  					_t12 =  *0x4331e8; // 0xabf62
                                                                  					_t13 = _t12 -  *0x4331ec;
                                                                  					_t34 = 0x4000;
                                                                  					if(_t13 <= 0x4000) {
                                                                  						_t34 = _t13;
                                                                  					}
                                                                  					_t14 = E00403389(0x42f1e8, _t34); // executed
                                                                  					if(_t14 == 0) {
                                                                  						break;
                                                                  					}
                                                                  					 *0x4331ec =  *0x4331ec + _t34;
                                                                  					 *0x427170 = 0x42f1e8;
                                                                  					 *0x427174 = _t34;
                                                                  					L6:
                                                                  					L6:
                                                                  					if( *0x472ddc != 0 &&  *0x472ea0 == 0) {
                                                                  						_t22 =  *0x42f1e0; // 0x12e30
                                                                  						 *0x41f154 = _t22 -  *0x42f1e4 - _a4 +  *0x4331f0;
                                                                  						E004032E7(0);
                                                                  					}
                                                                  					 *0x427178 = 0x4271e0;
                                                                  					 *0x42717c = 0x8000;
                                                                  					if(E00407473(0x427158) < 0) {
                                                                  						goto L22;
                                                                  					}
                                                                  					_t39 =  *0x427178; // 0x42a2e1
                                                                  					_t40 = _t39 - 0x4271e0;
                                                                  					if(_t40 == 0) {
                                                                  						__eflags =  *0x427174; // 0x0
                                                                  						if(__eflags != 0) {
                                                                  							goto L22;
                                                                  						}
                                                                  						__eflags = _t34;
                                                                  						if(_t34 == 0) {
                                                                  							goto L22;
                                                                  						}
                                                                  						L17:
                                                                  						_t18 =  *0x42f1e4; // 0x1826c4
                                                                  						if(_t18 -  *0x4331f0 + _a4 > 0) {
                                                                  							continue;
                                                                  						}
                                                                  						SetFilePointer( *0x40b014, _t18, 0, 0); // executed
                                                                  						goto L19;
                                                                  					}
                                                                  					_t21 = WriteFile( *0x40b014, 0x4271e0, _t40,  &_v4, 0); // executed
                                                                  					if(_t21 == 0 || _t40 != _v4) {
                                                                  						_push(0xfffffffe);
                                                                  						L23:
                                                                  						_pop(_t17);
                                                                  						return _t17;
                                                                  					} else {
                                                                  						 *0x4331f0 =  *0x4331f0 + _t40;
                                                                  						_t53 =  *0x427174; // 0x0
                                                                  						if(_t53 != 0) {
                                                                  							goto L6;
                                                                  						}
                                                                  						goto L17;
                                                                  					}
                                                                  					L22:
                                                                  					_push(0xfffffffd);
                                                                  					goto L23;
                                                                  				}
                                                                  				return _t14 | 0xffffffff;
                                                                  			}


















                                                                  0x004033d6
                                                                  0x004033e3
                                                                  0x004033f4
                                                                  0x004033fb
                                                                  0x00403530
                                                                  0x00403532
                                                                  0x00000000
                                                                  0x00403538
                                                                  0x00403407
                                                                  0x0040341a
                                                                  0x00403420
                                                                  0x00403426
                                                                  0x00403431
                                                                  0x00403431
                                                                  0x00403436
                                                                  0x0040343c
                                                                  0x00403443
                                                                  0x00403445
                                                                  0x00403445
                                                                  0x0040344e
                                                                  0x00403455
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040345b
                                                                  0x00403461
                                                                  0x00403467
                                                                  0x00000000
                                                                  0x0040346d
                                                                  0x00403473
                                                                  0x0040347d
                                                                  0x00403493
                                                                  0x00403498
                                                                  0x0040349d
                                                                  0x004034a3
                                                                  0x004034a9
                                                                  0x004034ba
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004034c0
                                                                  0x004034c6
                                                                  0x004034c8
                                                                  0x004034fc
                                                                  0x00403502
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403504
                                                                  0x00403506
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403508
                                                                  0x00403508
                                                                  0x0040351b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040352a
                                                                  0x00000000
                                                                  0x0040352a
                                                                  0x004034d8
                                                                  0x004034e0
                                                                  0x0040354c
                                                                  0x00403549
                                                                  0x00403549
                                                                  0x00000000
                                                                  0x004034e8
                                                                  0x004034e8
                                                                  0x004034ee
                                                                  0x004034f4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004034fa
                                                                  0x00403547
                                                                  0x00403547
                                                                  0x00000000
                                                                  0x00403547
                                                                  0x00000000

                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 004033E7
                                                                    • Part of subcall function 004033BB: SetFilePointer.KERNEL32(00000000,00000000,00000000,0040389E,?), ref: 004033C9
                                                                  • SetFilePointer.KERNEL32(00000000,00000000,?,00000000,?,00403583,00000004,00000000,00000000,?,?,?,004038C5,000000FF,00000000,00000000), ref: 0040341A
                                                                  • WriteFile.KERNEL32(004271E0,0042A2E1,000000FF,00000000,0042F1E8,00004000,?,00000000,?,00403583,00000004,00000000,00000000,?,?), ref: 004034D8
                                                                  • SetFilePointer.KERNEL32(001826C4,00000000,00000000,0042F1E8,00004000,?,00000000,?,00403583,00000004,00000000,00000000,?,?,?,004038C5), ref: 0040352A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: File$Pointer$CountTickWrite
                                                                  • String ID: XqB$qB
                                                                  • API String ID: 2146148272-2352303668
                                                                  • Opcode ID: 979a132689fdd3b66ddc975673b61f2c520d6a21d2f47b68d5318fd2806375dd
                                                                  • Instruction ID: 352f119b9731fba5dc1d5d47024dbf085b4ecca43a18aeda97e8958449c38e74
                                                                  • Opcode Fuzzy Hash: 979a132689fdd3b66ddc975673b61f2c520d6a21d2f47b68d5318fd2806375dd
                                                                  • Instruction Fuzzy Hash: F841A372604211AFCB209F29EE4593A3F6CFB1435A784027FE511A23B0CB399E55CB5D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 944 402238-402255 call 40145c call 406404 call 4050d2 951 402256 call 405d9f 944->951 952 40225b-402261 951->952 953 4022c2 952->953 954 402263-402272 call 406404 952->954 956 402af2-402af8 FindCloseChangeNotification 953->956 959 402274-40227a 954->959 960 4022ba-4022bd 954->960 958 4030e3-4030f2 956->958 962 402283-40228f WaitForSingleObject 959->962 960->956 964 402291-4022a1 GetExitCodeProcess 962->964 965 40227c-40227e call 406493 962->965 967 4022a3-4022ac call 4060b2 964->967 968 4022ae-4022b1 964->968 965->962 967->960 968->960 969 4022b3 968->969 969->960
                                                                  C-Code - Quality: 46%
                                                                  			E00402238() {
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				intOrPtr _t16;
                                                                  				void* _t20;
                                                                  				void* _t26;
                                                                  				WCHAR* _t28;
                                                                  				void* _t30;
                                                                  
                                                                  				_t28 = E0040145C(_t26, _t20);
                                                                  				E00406404(L"Exec: command=\"%s\"", _t28);
                                                                  				E004050D2(0xffffffeb, _t28);
                                                                  				_t16 = E00405D9F(_t28);
                                                                  				 *((intOrPtr*)(_t30 + 8)) = _t16;
                                                                  				_push(_t28);
                                                                  				if(_t16 == _t20) {
                                                                  					_push(L"Exec: failed createprocess (\"%s\")");
                                                                  					 *((intOrPtr*)(_t30 - 4)) = 1;
                                                                  					E00406404();
                                                                  				} else {
                                                                  					_push(L"Exec: success (\"%s\")");
                                                                  					E00406404();
                                                                  					if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                  						while(WaitForSingleObject( *(__ebp + 8), 0x64) == 0x102) {
                                                                  							E00406493(0xf);
                                                                  						}
                                                                  						__ebp - 0x10 = GetExitCodeProcess( *(__ebp + 8), __ebp - 0x10);
                                                                  						if( *((intOrPtr*)(__ebp - 0x28)) < __ebx) {
                                                                  							if( *(__ebp - 0x10) != __ebx) {
                                                                  								 *((intOrPtr*)(__ebp - 4)) = 1;
                                                                  							}
                                                                  						} else {
                                                                  							E004060B2(__edi,  *(__ebp - 0x10));
                                                                  						}
                                                                  					}
                                                                  					_push( *(__ebp + 8));
                                                                  					FindCloseChangeNotification(); // executed
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t30 - 4));
                                                                  				return 0;
                                                                  			}










                                                                  0x0040223e
                                                                  0x00402246
                                                                  0x00402250
                                                                  0x00402256
                                                                  0x0040225b
                                                                  0x0040225e
                                                                  0x00402261
                                                                  0x004022c2
                                                                  0x00401950
                                                                  0x00401957
                                                                  0x00402263
                                                                  0x00402263
                                                                  0x00402268
                                                                  0x00402272
                                                                  0x00402283
                                                                  0x0040227e
                                                                  0x0040227e
                                                                  0x00402298
                                                                  0x004022a1
                                                                  0x004022b1
                                                                  0x004022b3
                                                                  0x004022b3
                                                                  0x004022a3
                                                                  0x004022a7
                                                                  0x004022a7
                                                                  0x004022a1
                                                                  0x004022ba
                                                                  0x00402af2
                                                                  0x00402af2
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                    • Part of subcall function 004050D2: lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040510A
                                                                    • Part of subcall function 004050D2: lstrlenW.KERNEL32(00403361,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040511A
                                                                    • Part of subcall function 004050D2: lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00403361), ref: 0040512D
                                                                    • Part of subcall function 004050D2: SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\), ref: 0040513F
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405165
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040517F
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040518D
                                                                    • Part of subcall function 00405D9F: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457288,Error launching installer), ref: 00405DC4
                                                                    • Part of subcall function 00405D9F: CloseHandle.KERNEL32(?), ref: 00405DD1
                                                                  • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                  • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                  • FindCloseChangeNotification.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                  Strings
                                                                  • Exec: command="%s", xrefs: 00402241
                                                                  • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                  • Exec: success ("%s"), xrefs: 00402263
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSendlstrlen$CloseProcess$ChangeCodeCreateExitFindHandleNotificationObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                  • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                  • API String ID: 805610221-3433828417
                                                                  • Opcode ID: 8813b9b38992b9833391ff2ff18ecec826902f3bd22fbe7f39f88152cbbc5121
                                                                  • Instruction ID: e2ade92b8e8beb45c5288a0de0c91049ee5acc48a81ea59d75a15a872706837f
                                                                  • Opcode Fuzzy Hash: 8813b9b38992b9833391ff2ff18ecec826902f3bd22fbe7f39f88152cbbc5121
                                                                  • Instruction Fuzzy Hash: 6E11C232504115EBDB11AFE0DE4AAAE3AA5EF00324B24807FF502B50D1CABC4952DBAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 972 402b23-402b37 GlobalAlloc 973 402b39-402b49 call 401446 972->973 974 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 972->974 979 402b70-402b73 973->979 974->979 980 402b93 979->980 981 402b75-402b8d call 4060cb WriteFile 979->981 983 4030e3-4030f2 980->983 981->980 986 402384-40238d GlobalFree 981->986 986->983
                                                                  C-Code - Quality: 87%
                                                                  			E00402B23(int __ebx, intOrPtr* __esi) {
                                                                  				long _t14;
                                                                  				struct _OVERLAPPED* _t20;
                                                                  				void* _t23;
                                                                  				intOrPtr* _t26;
                                                                  				void* _t28;
                                                                  
                                                                  				_t26 = __esi;
                                                                  				_t20 = __ebx;
                                                                  				 *(_t28 + 8) = GlobalAlloc(0x40, 0x2004);
                                                                  				if( *((intOrPtr*)(_t28 - 0x24)) == __ebx) {
                                                                  					E0040145C(_t23, 0x11);
                                                                  					WideCharToMultiByte(__ebx, __ebx, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll", 0xffffffff,  *(_t28 + 8), 0x2004, __ebx, __ebx);
                                                                  					_t14 = lstrlenA( *(_t28 + 8));
                                                                  				} else {
                                                                  					__ecx = 0;
                                                                  					__ecx = 1;
                                                                  					E00401446(1);
                                                                  					__ecx =  *((intOrPtr*)(__ebp + 8));
                                                                  					 *__ecx = __al;
                                                                  				}
                                                                  				if( *_t26 == _t20 || WriteFile(E004060CB(_t28 - 0x44, _t26),  *(_t28 + 8), _t14, _t28 - 0x44, _t20) == 0) {
                                                                  					 *((intOrPtr*)(_t28 - 4)) = 1;
                                                                  				}
                                                                  				_push( *(_t28 + 8));
                                                                  				GlobalFree(); // executed
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t28 - 4));
                                                                  				return 0;
                                                                  			}








                                                                  0x00402b23
                                                                  0x00402b23
                                                                  0x00402b31
                                                                  0x00402b37
                                                                  0x00402b4d
                                                                  0x00402b61
                                                                  0x00402b6a
                                                                  0x00402b39
                                                                  0x00402b39
                                                                  0x00402b3b
                                                                  0x00402b3c
                                                                  0x00402b41
                                                                  0x00402b44
                                                                  0x00402b48
                                                                  0x00402b73
                                                                  0x00402b93
                                                                  0x00402b93
                                                                  0x00402384
                                                                  0x00402387
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                  • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                  • lstrlenA.KERNEL32(?,?,?,C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                  • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll, xrefs: 00402B5A
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll
                                                                  • API String ID: 2568930968-3018021733
                                                                  • Opcode ID: e06743e247f6fe7151c8b6d196e19bdadeca8329014d86ce67847f89c85b6ec4
                                                                  • Instruction ID: 2b6f9eedf6ae11cfe1e36f0213f8387d72ebb0b879c85407db03f4e9eb7306d9
                                                                  • Opcode Fuzzy Hash: e06743e247f6fe7151c8b6d196e19bdadeca8329014d86ce67847f89c85b6ec4
                                                                  • Instruction Fuzzy Hash: A7016171500204BBDB14AF60DE49D9E3B78EF05359F10443AF646BA1E1D6798982DB68
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 83%
                                                                  			E00402713(WCHAR* __ebx) {
                                                                  				int _t16;
                                                                  				WCHAR* _t23;
                                                                  				WCHAR* _t24;
                                                                  				void* _t26;
                                                                  				void* _t31;
                                                                  				int _t37;
                                                                  
                                                                  				_t23 = __ebx;
                                                                  				 *(_t31 - 0x10) = __ebx;
                                                                  				 *(_t31 - 0x14) = __ebx;
                                                                  				 *(_t31 + 8) = __ebx;
                                                                  				E0040616A(0x40f0d0, L"<RM>");
                                                                  				_t16 = E0040616A(0x4130d8, 0x40f0d0);
                                                                  				if( *((intOrPtr*)(_t31 - 0x2c)) != __ebx) {
                                                                  					 *((intOrPtr*)(__ebp - 0x10)) = E0040145C(__edx, __ebx);
                                                                  				}
                                                                  				if( *((intOrPtr*)(_t31 - 0x28)) != _t23) {
                                                                  					 *(_t31 - 0x14) = E0040145C(_t26, 0x11);
                                                                  				}
                                                                  				if( *((intOrPtr*)(_t31 - 0x1c)) != _t23) {
                                                                  					 *(_t31 + 8) = E0040145C(_t26, 0x22);
                                                                  				}
                                                                  				_t24 = E0040145C(_t26, 0xffffffcd);
                                                                  				_push(_t24);
                                                                  				_push(0x4130d8);
                                                                  				_push(0x40f0d0);
                                                                  				E00406404(L"WriteINIStr: wrote [%s] %s=%s in %s", L"Close");
                                                                  				_t16 = WritePrivateProfileStringW( *(_t31 - 0x10),  *(_t31 - 0x14),  *(_t31 + 8), _t24); // executed
                                                                  				_t37 = _t16;
                                                                  				if(_t37 == 0) {
                                                                  					 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t31 - 4));
                                                                  				return 0;
                                                                  			}









                                                                  0x00402713
                                                                  0x0040271e
                                                                  0x00402721
                                                                  0x00402724
                                                                  0x00402727
                                                                  0x00402733
                                                                  0x0040273b
                                                                  0x00402743
                                                                  0x00402743
                                                                  0x00402749
                                                                  0x00402752
                                                                  0x00402752
                                                                  0x00402758
                                                                  0x00402761
                                                                  0x00402761
                                                                  0x0040276b
                                                                  0x0040276d
                                                                  0x0040276e
                                                                  0x0040276f
                                                                  0x0040277a
                                                                  0x0040278c
                                                                  0x00401a0b
                                                                  0x00401a0d
                                                                  0x00401a13
                                                                  0x00401a13
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                    • Part of subcall function 0040616A: lstrcpynW.KERNEL32(?,?,00002004,00403A51,0046ADC0,NSIS Error), ref: 00406177
                                                                  • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: PrivateProfileStringWritelstrcpyn
                                                                  • String ID: <RM>$C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll$Close$WriteINIStr: wrote [%s] %s=%s in %s
                                                                  • API String ID: 247603264-3487200863
                                                                  • Opcode ID: 76e29fefa2fcb51dbbedf7035b1aedb250ed7f53bb72e54dbf76baee11489292
                                                                  • Instruction ID: 42bd81ef3d59a899a4afa764d38de83c0885f73ff342ba6e601af17a918a1269
                                                                  • Opcode Fuzzy Hash: 76e29fefa2fcb51dbbedf7035b1aedb250ed7f53bb72e54dbf76baee11489292
                                                                  • Instruction Fuzzy Hash: D301FF75D00319BACB107FA58D859AF7978AF09345F10403FF11A761E3D7B84A508BAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 93%
                                                                  			E00403550(void* __ecx, void _a4, void* _a8, void* _a12, long _a16) {
                                                                  				long _v8;
                                                                  				intOrPtr _v12;
                                                                  				void _t31;
                                                                  				intOrPtr _t32;
                                                                  				int _t35;
                                                                  				long _t36;
                                                                  				int _t37;
                                                                  				long _t38;
                                                                  				int _t40;
                                                                  				int _t42;
                                                                  				long _t43;
                                                                  				long _t44;
                                                                  				long _t54;
                                                                  				long _t56;
                                                                  
                                                                  				_t31 = _a4;
                                                                  				if(_t31 >= 0) {
                                                                  					_t44 = _t31 +  *0x472e18;
                                                                  					 *0x42f1e4 = _t44; // executed
                                                                  					SetFilePointer( *0x40b014, _t44, 0, 0); // executed
                                                                  				}
                                                                  				_t56 = 4;
                                                                  				_t32 = E004033D2(_t56);
                                                                  				if(_t32 >= 0) {
                                                                  					_t35 = ReadFile( *0x40b014,  &_a4, _t56,  &_v8, 0); // executed
                                                                  					if(_t35 == 0 || _v8 != _t56) {
                                                                  						L23:
                                                                  						_push(0xfffffffd);
                                                                  						goto L24;
                                                                  					} else {
                                                                  						 *0x42f1e4 =  *0x42f1e4 + _t56;
                                                                  						_t32 = E004033D2(_a4);
                                                                  						_v12 = _t32;
                                                                  						if(_t32 >= 0) {
                                                                  							if(_a12 != 0) {
                                                                  								_t36 = _a4;
                                                                  								if(_t36 >= _a16) {
                                                                  									_t36 = _a16;
                                                                  								}
                                                                  								_t37 = ReadFile( *0x40b014, _a12, _t36,  &_v8, 0); // executed
                                                                  								if(_t37 == 0) {
                                                                  									goto L23;
                                                                  								} else {
                                                                  									_t38 = _v8;
                                                                  									 *0x42f1e4 =  *0x42f1e4 + _t38;
                                                                  									_v12 = _t38;
                                                                  									goto L22;
                                                                  								}
                                                                  							} else {
                                                                  								if(_a4 <= 0) {
                                                                  									L22:
                                                                  									_t32 = _v12;
                                                                  								} else {
                                                                  									while(1) {
                                                                  										_t54 = 0x4000;
                                                                  										if(_a4 < 0x4000) {
                                                                  											_t54 = _a4;
                                                                  										}
                                                                  										_t40 = ReadFile( *0x40b014, 0x42f1e8, _t54,  &_v8, 0); // executed
                                                                  										if(_t40 == 0 || _t54 != _v8) {
                                                                  											goto L23;
                                                                  										}
                                                                  										_t42 = WriteFile(_a8, 0x42f1e8, _v8,  &_a16, 0); // executed
                                                                  										if(_t42 == 0 || _a16 != _t54) {
                                                                  											_push(0xfffffffe);
                                                                  											L24:
                                                                  											_pop(_t32);
                                                                  										} else {
                                                                  											_t43 = _v8;
                                                                  											_v12 = _v12 + _t43;
                                                                  											_a4 = _a4 - _t43;
                                                                  											 *0x42f1e4 =  *0x42f1e4 + _t43;
                                                                  											if(_a4 > 0) {
                                                                  												continue;
                                                                  											} else {
                                                                  												goto L22;
                                                                  											}
                                                                  										}
                                                                  										goto L25;
                                                                  									}
                                                                  									goto L23;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					L25:
                                                                  				}
                                                                  				return _t32;
                                                                  			}

















                                                                  0x00403555
                                                                  0x0040355e
                                                                  0x00403560
                                                                  0x0040356f
                                                                  0x00403574
                                                                  0x00403574
                                                                  0x0040357c
                                                                  0x0040357e
                                                                  0x00403585
                                                                  0x004035a2
                                                                  0x004035a6
                                                                  0x0040366f
                                                                  0x0040366f
                                                                  0x00000000
                                                                  0x004035b5
                                                                  0x004035b8
                                                                  0x004035be
                                                                  0x004035c3
                                                                  0x004035c8
                                                                  0x004035d1
                                                                  0x0040363e
                                                                  0x00403644
                                                                  0x00403646
                                                                  0x00403646
                                                                  0x00403658
                                                                  0x0040365c
                                                                  0x00000000
                                                                  0x0040365e
                                                                  0x0040365e
                                                                  0x00403661
                                                                  0x00403667
                                                                  0x00000000
                                                                  0x00403667
                                                                  0x004035d3
                                                                  0x004035d6
                                                                  0x0040366a
                                                                  0x0040366a
                                                                  0x004035dc
                                                                  0x004035e1
                                                                  0x004035e1
                                                                  0x004035e9
                                                                  0x004035eb
                                                                  0x004035eb
                                                                  0x004035fc
                                                                  0x00403600
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403614
                                                                  0x0040361c
                                                                  0x0040363a
                                                                  0x00403671
                                                                  0x00403671
                                                                  0x00403623
                                                                  0x00403623
                                                                  0x00403626
                                                                  0x00403629
                                                                  0x0040362c
                                                                  0x00403636
                                                                  0x00000000
                                                                  0x00403638
                                                                  0x00000000
                                                                  0x00403638
                                                                  0x00403636
                                                                  0x00000000
                                                                  0x0040361c
                                                                  0x00000000
                                                                  0x004035e1
                                                                  0x004035d6
                                                                  0x004035d1
                                                                  0x004035c8
                                                                  0x00403672
                                                                  0x00403672
                                                                  0x00403676

                                                                  APIs
                                                                  • SetFilePointer.KERNEL32(-00069C40,00000000,00000000,00000000,00000000,?,?,?,004038C5,000000FF,00000000,00000000,004091D8,?), ref: 00403574
                                                                  • ReadFile.KERNEL32(004091D8,00000004,?,00000000,00000000,00000004,00000000,00000000,?,?,?,004038C5,000000FF,00000000,00000000,004091D8), ref: 004035A2
                                                                  • ReadFile.KERNEL32(0042F1E8,00004000,?,00000000,004091D8,?,004038C5,000000FF,00000000,00000000,004091D8,?), ref: 004035FC
                                                                  • WriteFile.KERNEL32(00000000,0042F1E8,?,000000FF,00000000,?,004038C5,000000FF,00000000,00000000,004091D8,?), ref: 00403614
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: File$Read$PointerWrite
                                                                  • String ID:
                                                                  • API String ID: 2113905535-0
                                                                  • Opcode ID: 7052c420235308e1a53cecd41fbf7afbbe8e53aab26b08745c9ca0e470065494
                                                                  • Instruction ID: a63153eef40669f0ed7c1800638863e54a14cc79a46bc24bc920c3bc8af84b95
                                                                  • Opcode Fuzzy Hash: 7052c420235308e1a53cecd41fbf7afbbe8e53aab26b08745c9ca0e470065494
                                                                  • Instruction Fuzzy Hash: 5E31F971500108FBDB21CFA9ED44EAE3BBCEB44351F60483AF904E6290D6359B51DB69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 52%
                                                                  			E00401EB9(void* __ebx) {
                                                                  				void* _t9;
                                                                  				void _t12;
                                                                  				void* _t14;
                                                                  				void* _t22;
                                                                  				void* _t24;
                                                                  				void* _t26;
                                                                  				void* _t27;
                                                                  				void* _t29;
                                                                  
                                                                  				_t24 =  *0x40b0c0; // 0x5822d00
                                                                  				if( *((intOrPtr*)(_t29 - 0x24)) == __ebx) {
                                                                  					if(_t22 == __ebx) {
                                                                  						_t9 = GlobalAlloc(0x40, 0x400c); // executed
                                                                  						_t27 = _t9;
                                                                  						_t6 = _t27 + 4; // 0x4
                                                                  						E00406966(__ebx, _t24, _t27, _t6,  *((intOrPtr*)(_t29 - 0x2c)));
                                                                  						_t12 =  *0x40b0c0; // 0x5822d00
                                                                  						 *_t27 = _t12;
                                                                  						 *0x40b0c0 = _t27;
                                                                  					} else {
                                                                  						if(_t24 != __ebx) {
                                                                  							_t4 = _t24 + 4; // 0x5822d04
                                                                  							E0040616A(_t26, _t4);
                                                                  							 *0x40b0c0 =  *_t24;
                                                                  							_push(_t24);
                                                                  							GlobalFree(); // executed
                                                                  						} else {
                                                                  							_push(L"Pop: stack empty");
                                                                  							E00406404();
                                                                  							 *((intOrPtr*)(_t29 - 4)) = 1;
                                                                  						}
                                                                  					}
                                                                  					goto L17;
                                                                  				} else {
                                                                  					while(1) {
                                                                  						__eax = __eax - 1;
                                                                  						if(__edi == __ebx) {
                                                                  							break;
                                                                  						}
                                                                  						__edi =  *__edi;
                                                                  						if(__eax != __ebx) {
                                                                  							continue;
                                                                  						} else {
                                                                  							if(__edi != __ebx) {
                                                                  								__edi = __edi + 4;
                                                                  								__esi = L"Close";
                                                                  								__eax = E0040616A(__esi, __edi);
                                                                  								__eax =  *0x40b0c0; // 0x5822d00
                                                                  								__eax = E0040616A(__edi, __eax);
                                                                  								__eax =  *0x40b0c0; // 0x5822d00
                                                                  								_push(__esi);
                                                                  								_push(__eax);
                                                                  								__eax = E0040616A();
                                                                  								L17:
                                                                  								 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t29 - 4));
                                                                  								_t14 = 0;
                                                                  							} else {
                                                                  								break;
                                                                  							}
                                                                  						}
                                                                  						goto L19;
                                                                  					}
                                                                  					__eax = E00406404(L"Exch: stack < %d elements",  *((intOrPtr*)(__ebp - 0x24)));
                                                                  					_push(0x200010);
                                                                  					_push(E00406966(__ebx, __edi, __esi, __ebx, 0xffffffe8));
                                                                  					__eax = E00405E00();
                                                                  					_t14 = 0x7fffffff;
                                                                  				}
                                                                  				L19:
                                                                  				return _t14;
                                                                  			}











                                                                  0x00401ebc
                                                                  0x00401ec4
                                                                  0x00401f26
                                                                  0x00401f5a
                                                                  0x00401f63
                                                                  0x00401f65
                                                                  0x00401f69
                                                                  0x00401f6e
                                                                  0x00401f73
                                                                  0x00401f75
                                                                  0x00401f28
                                                                  0x00401f2a
                                                                  0x00401f3c
                                                                  0x00401f41
                                                                  0x00401f48
                                                                  0x00401f4d
                                                                  0x00402387
                                                                  0x00401f2c
                                                                  0x00401f2c
                                                                  0x00401f31
                                                                  0x00401a13
                                                                  0x00401a13
                                                                  0x00401f2a
                                                                  0x00000000
                                                                  0x00401ec6
                                                                  0x00401ec6
                                                                  0x00401ec6
                                                                  0x00401ec9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401ecb
                                                                  0x00401ecf
                                                                  0x00000000
                                                                  0x00401ed1
                                                                  0x00401ed3
                                                                  0x00401ef7
                                                                  0x00401efb
                                                                  0x00401f01
                                                                  0x00401f06
                                                                  0x00401f10
                                                                  0x00401f15
                                                                  0x00401f1a
                                                                  0x00401f1e
                                                                  0x00402e4b
                                                                  0x004030e3
                                                                  0x004030e6
                                                                  0x004030ec
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401ed3
                                                                  0x00000000
                                                                  0x00401ecf
                                                                  0x00401edd
                                                                  0x00401ee4
                                                                  0x00401ef1
                                                                  0x00401c3c
                                                                  0x00401632
                                                                  0x00401632
                                                                  0x004030ee
                                                                  0x004030f2

                                                                  APIs
                                                                    • Part of subcall function 0040616A: lstrcpynW.KERNEL32(?,?,00002004,00403A51,0046ADC0,NSIS Error), ref: 00406177
                                                                  • GlobalFree.KERNEL32(05822D00), ref: 00402387
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: FreeGloballstrcpyn
                                                                  • String ID: Close$Exch: stack < %d elements$Pop: stack empty
                                                                  • API String ID: 1459762280-2391981324
                                                                  • Opcode ID: a4463c6ce0e3f54d19cf29bac56d5df1a5819ef83af6ce3de8c140a49bd3acba
                                                                  • Instruction ID: 00a269db9d122ce218cb6369f3e7d31d5b123713c6f27ce8ba71e52fe8ccb839
                                                                  • Opcode Fuzzy Hash: a4463c6ce0e3f54d19cf29bac56d5df1a5819ef83af6ce3de8c140a49bd3acba
                                                                  • Instruction Fuzzy Hash: 6F21D476601105EBD710AB64DD81A6F77A4EF04318721403FF542B72D2E7789C1186AD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 86%
                                                                  			E004022FD(int __ebx, short* __edi, short* __esi) {
                                                                  				short* _t18;
                                                                  				long _t19;
                                                                  				void* _t22;
                                                                  				void* _t36;
                                                                  				void* _t41;
                                                                  
                                                                  				_t18 = E0040145C(_t36, 0xffffffee);
                                                                  				 *(_t41 - 0x44) = _t18;
                                                                  				_t19 = GetFileVersionInfoSizeW(_t18, _t41 - 0x14);
                                                                  				 *__esi = 0;
                                                                  				 *(_t41 - 0x10) = _t19;
                                                                  				 *__edi = 0;
                                                                  				 *((intOrPtr*)(_t41 - 4)) = 1;
                                                                  				if(_t19 != __ebx) {
                                                                  					_t22 = GlobalAlloc(0x40, _t19);
                                                                  					 *(_t41 + 8) = _t22;
                                                                  					if(_t22 != __ebx) {
                                                                  						if(GetFileVersionInfoW( *(_t41 - 0x44), __ebx,  *(_t41 - 0x10), _t22) != 0 && VerQueryValueW( *(_t41 + 8), "\\", _t41 - 8, _t41 - 0x44) != 0) {
                                                                  							E004060B2(__esi,  *((intOrPtr*)( *(_t41 - 8) + 8)));
                                                                  							E004060B2(__edi,  *((intOrPtr*)( *(_t41 - 8) + 0xc)));
                                                                  							 *((intOrPtr*)(_t41 - 4)) = __ebx;
                                                                  						}
                                                                  						_push( *(_t41 + 8));
                                                                  						GlobalFree(); // executed
                                                                  					}
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t41 - 4));
                                                                  				return 0;
                                                                  			}








                                                                  0x004022ff
                                                                  0x00402309
                                                                  0x0040230c
                                                                  0x00402313
                                                                  0x00402316
                                                                  0x00402319
                                                                  0x0040231c
                                                                  0x00402325
                                                                  0x0040232e
                                                                  0x00402334
                                                                  0x00402339
                                                                  0x0040234e
                                                                  0x00402370
                                                                  0x0040237c
                                                                  0x00402381
                                                                  0x00402381
                                                                  0x00402384
                                                                  0x00402387
                                                                  0x00402387
                                                                  0x00402339
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                  • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                  • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                  • VerQueryValueW.VERSION(?,00408838,?,?,?,?,?,00000000), ref: 00402360
                                                                    • Part of subcall function 004060B2: wsprintfW.USER32 ref: 004060BF
                                                                  • GlobalFree.KERNEL32(05822D00), ref: 00402387
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                  • String ID:
                                                                  • API String ID: 3376005127-0
                                                                  • Opcode ID: 61336fd38959f64198e310abb130aff298169a61db96e58272cc734e39bcefa8
                                                                  • Instruction ID: d706dadd873a054bb948c0373b183cc18cdaf107e69ff1aff3bcb7a8f3beee4c
                                                                  • Opcode Fuzzy Hash: 61336fd38959f64198e310abb130aff298169a61db96e58272cc734e39bcefa8
                                                                  • Instruction Fuzzy Hash: 6E114C72900109AFCF01EFA1DD459AE7BB8EF04344F10407AF606F62A0D7799A51DB59
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E0040209F(int __ecx) {
                                                                  				long _t16;
                                                                  				void* _t17;
                                                                  				int _t21;
                                                                  				void* _t24;
                                                                  				struct HWND__* _t26;
                                                                  				void* _t28;
                                                                  
                                                                  				_t26 = GetDlgItem( *(_t28 - 0xc), __ecx);
                                                                  				GetClientRect(_t26, _t28 - 0x50);
                                                                  				_t16 = LoadImageW(_t21, E0040145C(_t24, _t21), _t21,  *(_t28 - 0x48) *  *(_t28 - 0x24),  *(_t28 - 0x44) *  *(_t28 - 0x24), 0x10); // executed
                                                                  				_t17 = SendMessageW(_t26, 0x172, _t21, _t16); // executed
                                                                  				if(_t17 != _t21) {
                                                                  					DeleteObject(_t17);
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t28 - 4));
                                                                  				return 0;
                                                                  			}









                                                                  0x004020a9
                                                                  0x004020b0
                                                                  0x004020d1
                                                                  0x004020df
                                                                  0x004020e7
                                                                  0x004020ee
                                                                  0x004020ee
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • GetDlgItem.USER32(?), ref: 004020A3
                                                                  • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                  • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                  • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                  • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                  • String ID:
                                                                  • API String ID: 1849352358-0
                                                                  • Opcode ID: 2aa5f3bae2b1859046aa12be59bb4883731d854b7adbdf3468a50edc4ee4faa2
                                                                  • Instruction ID: a6d8e4af78efbdafb2d3f18e6b80530ac635d705efb76da9f8ac6e555915fa7b
                                                                  • Opcode Fuzzy Hash: 2aa5f3bae2b1859046aa12be59bb4883731d854b7adbdf3468a50edc4ee4faa2
                                                                  • Instruction Fuzzy Hash: 95F012B2600508AFDB00EBA4EF89DAF7BBCEB04305B104579F642F6161C6759E418B28
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 76%
                                                                  			E00401F80(int __ebx) {
                                                                  				int _t25;
                                                                  				signed int _t27;
                                                                  				signed int _t28;
                                                                  				long _t32;
                                                                  				struct HWND__* _t36;
                                                                  				int _t37;
                                                                  				signed int _t38;
                                                                  				int _t43;
                                                                  				void* _t45;
                                                                  				void* _t46;
                                                                  				void* _t52;
                                                                  				int _t54;
                                                                  				void* _t55;
                                                                  				struct HWND__* _t59;
                                                                  				void* _t62;
                                                                  
                                                                  				_t43 = __ebx;
                                                                  				_t45 = 3;
                                                                  				_t25 = E00401446(_t45);
                                                                  				_t46 = 4;
                                                                  				 *(_t62 - 0x34) = _t25;
                                                                  				 *(_t62 + 8) = E00401446(_t46);
                                                                  				if(( *(_t62 - 0x18) & 0x00000001) != 0) {
                                                                  					 *(_t62 - 0x34) = E0040145C(_t55, 0x33);
                                                                  				}
                                                                  				if(( *(_t62 - 0x18) & 0x00000002) != 0) {
                                                                  					 *(_t62 + 8) = E0040145C(_t55, 0x44);
                                                                  				}
                                                                  				if( *((intOrPtr*)(_t62 - 0x30)) != 0x21) {
                                                                  					_t27 = E0040145C(_t55, 1);
                                                                  					_t28 = E0040145C(_t55, 0x12);
                                                                  					asm("sbb ecx, ecx");
                                                                  					asm("sbb eax, eax");
                                                                  					_t32 = FindWindowExW( *(_t62 - 0x34),  *(_t62 + 8),  ~( *_t27 & 0x0000ffff) & _t27,  ~( *_t28 & 0x0000ffff) & _t28); // executed
                                                                  					goto L9;
                                                                  				} else {
                                                                  					_t36 = E00401446(1);
                                                                  					_t52 = 2;
                                                                  					_t59 = _t36;
                                                                  					_t37 = E00401446(_t52);
                                                                  					_t54 =  *(_t62 - 0x18) >> 2;
                                                                  					if(_t54 == _t43) {
                                                                  						_t32 = SendMessageW(_t59, _t37,  *(_t62 - 0x34),  *(_t62 + 8)); // executed
                                                                  						L9:
                                                                  						 *(_t62 - 8) = _t32;
                                                                  					} else {
                                                                  						_t38 = SendMessageTimeoutW(_t59, _t37,  *(_t62 - 0x34),  *(_t62 + 8), _t43, _t54, _t62 - 8);
                                                                  						asm("sbb eax, eax");
                                                                  						 *((intOrPtr*)(_t62 - 4)) =  ~_t38 + 1;
                                                                  					}
                                                                  				}
                                                                  				if( *((intOrPtr*)(_t62 - 0x2c)) >= _t43) {
                                                                  					_push( *(_t62 - 8));
                                                                  					E004060B2();
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t62 - 4));
                                                                  				return 0;
                                                                  			}


















                                                                  0x00401f80
                                                                  0x00401f82
                                                                  0x00401f83
                                                                  0x00401f8a
                                                                  0x00401f8b
                                                                  0x00401f97
                                                                  0x00401f9a
                                                                  0x00401fa3
                                                                  0x00401fa3
                                                                  0x00401faa
                                                                  0x00401fb3
                                                                  0x00401fb3
                                                                  0x00401fba
                                                                  0x00402008
                                                                  0x00402011
                                                                  0x0040201b
                                                                  0x00402025
                                                                  0x00402030
                                                                  0x00000000
                                                                  0x00401fbc
                                                                  0x00401fbf
                                                                  0x00401fc6
                                                                  0x00401fc7
                                                                  0x00401fc9
                                                                  0x00401fd1
                                                                  0x00401fd6
                                                                  0x00401ffe
                                                                  0x00402036
                                                                  0x00402036
                                                                  0x00401fd8
                                                                  0x00401fe6
                                                                  0x00401fee
                                                                  0x00401ff1
                                                                  0x00401ff1
                                                                  0x00401fd6
                                                                  0x0040203c
                                                                  0x00402042
                                                                  0x004030de
                                                                  0x004030de
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Timeout
                                                                  • String ID: !
                                                                  • API String ID: 1777923405-2657877971
                                                                  • Opcode ID: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                  • Instruction ID: e9a18080beffe971bb15df4a8f5444ede2e1f7f3a5df9d200604b6a011215d0a
                                                                  • Opcode Fuzzy Hash: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                  • Instruction Fuzzy Hash: 32219171900209ABDF15AFB4D986ABD7BB9AF00348F14413EF602F60E2D6798A80D758
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 95%
                                                                  			E00402665() {
                                                                  				intOrPtr _t22;
                                                                  				int _t31;
                                                                  				WCHAR* _t35;
                                                                  				void* _t40;
                                                                  				WCHAR* _t41;
                                                                  				WCHAR* _t43;
                                                                  				void* _t45;
                                                                  
                                                                  				_t43 = E0040145C(_t40, _t35);
                                                                  				_t41 = E0040145C(_t40, 0x11);
                                                                  				_t22 = E0040145C(_t40, 0x23);
                                                                  				_push(_t41);
                                                                  				 *((intOrPtr*)(_t45 + 8)) = _t22;
                                                                  				E00406404(L"CopyFiles \"%s\"->\"%s\"", _t43);
                                                                  				if(E00406436(_t43) != 0) {
                                                                  					 *(_t45 - 0x5c) =  *(_t45 - 0xc);
                                                                  					 *((intOrPtr*)(_t45 - 0x58)) = 2;
                                                                  					 *((short*)(_t43 + 2 + lstrlenW(_t43) * 2)) = 0;
                                                                  					 *((short*)(_t41 + 2 + lstrlenW(_t41) * 2)) = 0;
                                                                  					_t28 =  *((intOrPtr*)(_t45 + 8));
                                                                  					 *(_t45 - 0x54) = _t43;
                                                                  					 *(_t45 - 0x50) = _t41;
                                                                  					 *((intOrPtr*)(_t45 - 0x42)) =  *((intOrPtr*)(_t45 + 8));
                                                                  					 *((short*)(_t45 - 0x4c)) =  *((intOrPtr*)(_t45 - 0x24));
                                                                  					E004050D2(_t35, _t28); // executed
                                                                  					_t31 = SHFileOperationW(_t45 - 0x5c); // executed
                                                                  					if(_t31 != 0) {
                                                                  						goto L2;
                                                                  					}
                                                                  				} else {
                                                                  					L2:
                                                                  					E004050D2(0xfffffff9, _t35);
                                                                  					 *((intOrPtr*)(_t45 - 4)) = 1;
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t45 - 4));
                                                                  				return 0;
                                                                  			}










                                                                  0x0040266d
                                                                  0x00402676
                                                                  0x00402678
                                                                  0x0040267d
                                                                  0x00402684
                                                                  0x00402687
                                                                  0x00402697
                                                                  0x004026aa
                                                                  0x004026ad
                                                                  0x004026bc
                                                                  0x004026c8
                                                                  0x004026cd
                                                                  0x004026d6
                                                                  0x004026d9
                                                                  0x004026dc
                                                                  0x004026df
                                                                  0x004026e3
                                                                  0x004026ec
                                                                  0x004026f4
                                                                  0x00000000
                                                                  0x004026fa
                                                                  0x00402699
                                                                  0x00402699
                                                                  0x0040269c
                                                                  0x00401a13
                                                                  0x00401a13
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                    • Part of subcall function 00406436: FindFirstFileW.KERNEL32(004572D0,0045BED8,004572D0,0040692F,004572D0), ref: 00406441
                                                                    • Part of subcall function 00406436: FindClose.KERNEL32(00000000), ref: 0040644D
                                                                  • lstrlenW.KERNEL32 ref: 004026B4
                                                                  • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                  • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                  • String ID: CopyFiles "%s"->"%s"
                                                                  • API String ID: 2577523808-3778932970
                                                                  • Opcode ID: 4adfbc73ba9f1e7d1c526e1e43bbf294a9c6d751c6632861c2928521c1d9aa38
                                                                  • Instruction ID: c5bc72853f8421da741d5617367b4824c82a14243d7aff776d7bb0801c040b7d
                                                                  • Opcode Fuzzy Hash: 4adfbc73ba9f1e7d1c526e1e43bbf294a9c6d751c6632861c2928521c1d9aa38
                                                                  • Instruction Fuzzy Hash: 94114F71D00214AACB10BBBA994699FBBBCEF04314F10843FE506F7292E6B985118B59
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 68%
                                                                  			E004021B5() {
                                                                  				void* __ebx;
                                                                  				void* _t16;
                                                                  				void* _t20;
                                                                  				short* _t21;
                                                                  				void* _t23;
                                                                  				signed int _t24;
                                                                  				void* _t28;
                                                                  
                                                                  				_t26 = E0040145C(_t23, _t20);
                                                                  				_t21 = E0040145C(_t23, 0x31);
                                                                  				_t24 = E0040145C(_t23, 0x22);
                                                                  				E0040145C(_t23, 0x15);
                                                                  				E004050D2(0xffffffec, "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll"); // executed
                                                                  				asm("sbb eax, eax");
                                                                  				asm("sbb eax, eax");
                                                                  				_t16 = ShellExecuteW( *(_t28 - 0xc),  ~( *_t5 & 0x0000ffff) & _t26, _t21,  ~( *_t24 & 0x0000ffff) & _t24, 0x4cb0b0,  *(_t28 - 0x20)); // executed
                                                                  				if(_t16 >= 0x21) {
                                                                  					_push(_t24);
                                                                  					_push(_t21);
                                                                  					E00406404(L"ExecShell: success (\"%s\": file:\"%s\" params:\"%s\")", _t26);
                                                                  				} else {
                                                                  					__eax = E00406404(L"ExecShell: warning: error (\"%s\": file:\"%s\" params:\"%s\")=%d", __esi);
                                                                  					 *((intOrPtr*)(_t28 - 4)) = 1;
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t28 - 4));
                                                                  				return 0;
                                                                  			}










                                                                  0x004021bd
                                                                  0x004021c6
                                                                  0x004021cf
                                                                  0x004021d1
                                                                  0x004021dd
                                                                  0x004021ea
                                                                  0x004021f9
                                                                  0x00402202
                                                                  0x0040220b
                                                                  0x00402223
                                                                  0x00402224
                                                                  0x0040222b
                                                                  0x0040220d
                                                                  0x00402216
                                                                  0x00401a13
                                                                  0x00401a13
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                    • Part of subcall function 004050D2: lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040510A
                                                                    • Part of subcall function 004050D2: lstrlenW.KERNEL32(00403361,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040511A
                                                                    • Part of subcall function 004050D2: lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00403361), ref: 0040512D
                                                                    • Part of subcall function 004050D2: SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\), ref: 0040513F
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405165
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040517F
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040518D
                                                                  • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004CB0B0,?), ref: 00402202
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll, xrefs: 004021D6
                                                                  • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                  • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll$ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                  • API String ID: 3156913733-4031100168
                                                                  • Opcode ID: e767e43368bf1efd52d6861583ddfcbec88730aa306601c85b6565a7d4ed734b
                                                                  • Instruction ID: 385da8b202b2a045014f9446d3cad8c85c99a9e265c35722db0b8e87639932c1
                                                                  • Opcode Fuzzy Hash: e767e43368bf1efd52d6861583ddfcbec88730aa306601c85b6565a7d4ed734b
                                                                  • Instruction Fuzzy Hash: C5018FB2B40214B6D72077B69C87F7B2A9CDB41758B20443BF642F60E3E5BD8851927D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • OleInitialize.OLE32(00000000), ref: 004051B7
                                                                    • Part of subcall function 00403F0F: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403F21
                                                                  • OleUninitialize.OLE32(00000404,00000000), ref: 00405205
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                  • String ID: Section: "%s"$Skipping section: "%s"
                                                                  • API String ID: 2266616436-4211696005
                                                                  • Opcode ID: 9faf3df30d8341890c428f77cd47873b5149034e1ce4e1928ca9eebd2d14ad04
                                                                  • Instruction ID: b096c94640e0452ae870d043d7677ea343cceb766e7301fd1a80b39db48c4c93
                                                                  • Opcode Fuzzy Hash: 9faf3df30d8341890c428f77cd47873b5149034e1ce4e1928ca9eebd2d14ad04
                                                                  • Instruction Fuzzy Hash: 54F0D6329047009BE2106754AD02B5777A4DF84714F14003FFE44721E2DAF848418A1D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004064C6(struct HINSTANCE__* _a4, short* _a8) {
                                                                  				void* _t3;
                                                                  				void* _t8;
                                                                  				_Unknown_base(*)()* _t9;
                                                                  
                                                                  				_t3 = GlobalAlloc(0x40, 0x2004); // executed
                                                                  				_t9 = 0;
                                                                  				_t8 = _t3;
                                                                  				if(WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t8, 0x2004, 0, 0) != 0) {
                                                                  					_t9 = GetProcAddress(_a4, _t8);
                                                                  				}
                                                                  				GlobalFree(_t8);
                                                                  				return _t9;
                                                                  			}






                                                                  0x004064d1
                                                                  0x004064d7
                                                                  0x004064dc
                                                                  0x004064ef
                                                                  0x004064fc
                                                                  0x004064fc
                                                                  0x004064ff
                                                                  0x0040650a

                                                                  APIs
                                                                  • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 004064D1
                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 004064E7
                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 004064F6
                                                                  • GlobalFree.KERNEL32(00000000), ref: 004064FF
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                  • String ID:
                                                                  • API String ID: 2883127279-0
                                                                  • Opcode ID: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                  • Instruction ID: cca72bce24a91bf59807d1cc254d6b8728fe87be69838ce7ea74a844989b610b
                                                                  • Opcode Fuzzy Hash: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                  • Instruction Fuzzy Hash: 68E0D8312001107BE2101B269E8CD677EADDFCA7B2B05013EF685F11A0CE308C11D638
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405FE0(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                  				intOrPtr _v8;
                                                                  				short _v12;
                                                                  				short _t12;
                                                                  				intOrPtr _t13;
                                                                  				signed int _t14;
                                                                  				WCHAR* _t17;
                                                                  				signed int _t19;
                                                                  				void* _t23;
                                                                  				WCHAR* _t26;
                                                                  
                                                                  				_t26 = _a4;
                                                                  				_t23 = 0x64;
                                                                  				while(1) {
                                                                  					_t12 =  *L"nsa"; // 0x73006e
                                                                  					_v12 = _t12;
                                                                  					_t13 =  *0x409690; // 0x61
                                                                  					_t23 = _t23 - 1;
                                                                  					_v8 = _t13;
                                                                  					_t14 = GetTickCount();
                                                                  					_t19 = 0x1a;
                                                                  					_v8 = _v8 + _t14 % _t19;
                                                                  					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                  					if(_t17 != 0) {
                                                                  						break;
                                                                  					}
                                                                  					if(_t23 != 0) {
                                                                  						continue;
                                                                  					} else {
                                                                  						 *_t26 = _t17;
                                                                  					}
                                                                  					L4:
                                                                  					return _t17;
                                                                  				}
                                                                  				_t17 = _t26;
                                                                  				goto L4;
                                                                  			}












                                                                  0x00405fe6
                                                                  0x00405fec
                                                                  0x00405fed
                                                                  0x00405fed
                                                                  0x00405ff2
                                                                  0x00405ff5
                                                                  0x00405ffa
                                                                  0x00405ffb
                                                                  0x00405ffe
                                                                  0x00406006
                                                                  0x00406015
                                                                  0x00406019
                                                                  0x00406021
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406025
                                                                  0x00000000
                                                                  0x00406027
                                                                  0x00406027
                                                                  0x00406027
                                                                  0x0040602a
                                                                  0x0040602d
                                                                  0x0040602d
                                                                  0x00406030
                                                                  0x00000000

                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 00405FFE
                                                                  • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00000000,00403946,004D30C0,004D70C8), ref: 00406019
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CountFileNameTempTick
                                                                  • String ID: nsa
                                                                  • API String ID: 1716503409-2209301699
                                                                  • Opcode ID: 4c34e6a0a90932f4b551cf1a0ac55fda76427712b032f8561b8497f4a2d6824a
                                                                  • Instruction ID: be25c3b17c8933440b05da9cd673d95fc9e669a54b60c2a7ae19a21696f833e6
                                                                  • Opcode Fuzzy Hash: 4c34e6a0a90932f4b551cf1a0ac55fda76427712b032f8561b8497f4a2d6824a
                                                                  • Instruction Fuzzy Hash: 03F06776600208ABDB10CF59DD09A9EBBADEF94710F00803FFA45E7290E6B09A54C768
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                  • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Window$EnableShowlstrlenwvsprintf
                                                                  • String ID: HideWindow
                                                                  • API String ID: 1249568736-780306582
                                                                  • Opcode ID: 9926af909678f38f61a3cd4ec21e39e1aecc1cbce4a9d8209d4f904a141e4490
                                                                  • Instruction ID: d6a52e45258e13aa606ad2b2b5c1a00533a470e73934100eb5490deb1737a6ec
                                                                  • Opcode Fuzzy Hash: 9926af909678f38f61a3cd4ec21e39e1aecc1cbce4a9d8209d4f904a141e4490
                                                                  • Instruction Fuzzy Hash: 02E09232A05111DBCB08BBB5A7495AE76B4EA5532A725007FE243F20D1DA7D8D01C62D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E00407A26(void* __edx) {
                                                                  				signed int _t517;
                                                                  				void _t524;
                                                                  				signed int _t525;
                                                                  				signed int _t526;
                                                                  				unsigned short _t553;
                                                                  				signed int _t562;
                                                                  				signed int _t591;
                                                                  				void* _t600;
                                                                  				void* _t613;
                                                                  				signed int _t614;
                                                                  				signed int _t624;
                                                                  				signed short* _t632;
                                                                  				intOrPtr* _t633;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					_t600 = __edx;
                                                                  					_t517 =  *(_t633 + 0x48);
                                                                  					if(_t517 >= 4) {
                                                                  					}
                                                                  					 *((intOrPtr*)(_t633 + 0x20)) = (_t517 << 7) + _t600 + 0x360;
                                                                  					 *(_t633 + 0x38) = 6;
                                                                  					 *(_t633 - 4) = 0x19;
                                                                  					while(1) {
                                                                  						L147:
                                                                  						 *(_t633 + 0x28) = 1;
                                                                  						 *(_t633 + 0x30) =  *(_t633 + 0x38);
                                                                  						while(1) {
                                                                  							L151:
                                                                  							if( *(_t633 + 0x30) <= 0) {
                                                                  								goto L157;
                                                                  							}
                                                                  							L152:
                                                                  							_t613 =  *(_t633 + 0x28) +  *(_t633 + 0x28);
                                                                  							_t632 = _t613 +  *((intOrPtr*)(_t633 + 0x20));
                                                                  							_t553 =  *_t632 & 0x0000ffff;
                                                                  							_t624 = _t553;
                                                                  							_t591 = ( *(_t633 + 0x68) >> 0xb) * _t624;
                                                                  							 *(_t633 + 0x24) = _t632;
                                                                  							if( *(_t633 + 0x6c) >= _t591) {
                                                                  								 *(_t633 + 0x68) =  *(_t633 + 0x68) - _t591;
                                                                  								 *(_t633 + 0x6c) =  *(_t633 + 0x6c) - _t591;
                                                                  								_t614 = _t613 + 1;
                                                                  								 *_t632 = _t553 - (_t553 >> 5);
                                                                  								 *(_t633 + 0x28) = _t614;
                                                                  							} else {
                                                                  								 *(_t633 + 0x68) = _t591;
                                                                  								 *(_t633 + 0x28) =  *(_t633 + 0x28) << 1;
                                                                  								 *_t632 = (0x800 - _t624 >> 5) + _t553;
                                                                  							}
                                                                  							if( *(_t633 + 0x68) >= 0x1000000) {
                                                                  								L150:
                                                                  								_t473 = _t633 + 0x30;
                                                                  								 *_t473 =  *(_t633 + 0x30) - 1;
                                                                  								L151:
                                                                  								if( *(_t633 + 0x30) <= 0) {
                                                                  									goto L157;
                                                                  								}
                                                                  							} else {
                                                                  								L156:
                                                                  								L148:
                                                                  								if( *(_t633 + 0xc) == 0) {
                                                                  									L172:
                                                                  									 *(_t633 - 0x10) = 0x18;
                                                                  									L173:
                                                                  									_t562 = 0x22;
                                                                  									memcpy( *(_t633 - 0x18), _t633 - 0x10, _t562 << 2);
                                                                  									_t526 = 0;
                                                                  								} else {
                                                                  									L149:
                                                                  									 *(_t633 + 0x68) =  *(_t633 + 0x68) << 8;
                                                                  									 *(_t633 + 0xc) =  *(_t633 + 0xc) - 1;
                                                                  									_t470 = _t633 + 8;
                                                                  									 *_t470 =  &(( *(_t633 + 8))[1]);
                                                                  									 *(_t633 + 0x6c) =  *(_t633 + 0x6c) << 0x00000008 |  *( *(_t633 + 8)) & 0x000000ff;
                                                                  									goto L150;
                                                                  								}
                                                                  							}
                                                                  							L175:
                                                                  							return _t526;
                                                                  							L177:
                                                                  							L157:
                                                                  							_t524 =  *(_t633 - 4);
                                                                  							 *((intOrPtr*)(_t633 + 0x34)) =  *(_t633 + 0x28) - (1 <<  *(_t633 + 0x38));
                                                                  							while(1) {
                                                                  								L159:
                                                                  								 *(_t633 - 0x10) = _t524;
                                                                  								while(1) {
                                                                  									L2:
                                                                  									_t525 =  *(_t633 - 0x10);
                                                                  									if(_t525 > 0x1c) {
                                                                  										break;
                                                                  									}
                                                                  									L3:
                                                                  									switch( *((intOrPtr*)(_t525 * 4 +  &M00407E5B))) {
                                                                  										case 0:
                                                                  											L4:
                                                                  											if( *(_t633 + 0xc) == 0) {
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L5:
                                                                  												 *(_t633 + 0xc) =  *(_t633 + 0xc) - 1;
                                                                  												_t525 =  *( *(_t633 + 8));
                                                                  												 *(_t633 + 8) =  &(( *(_t633 + 8))[1]);
                                                                  												if(_t525 > 0xe1) {
                                                                  													goto L174;
                                                                  												} else {
                                                                  													L6:
                                                                  													_t529 = _t525 & 0x000000ff;
                                                                  													asm("cdq");
                                                                  													_push(0x2d);
                                                                  													_pop(_t564);
                                                                  													_push(9);
                                                                  													_pop(_t565);
                                                                  													_t627 = _t529 / _t564;
                                                                  													_t531 = _t529 % _t564 & 0x000000ff;
                                                                  													asm("cdq");
                                                                  													_t621 = _t531 % _t565 & 0x000000ff;
                                                                  													 *(_t633 + 0x3c) = _t621;
                                                                  													 *(_t633 + 0x5c) = (1 << _t627) - 1;
                                                                  													 *((intOrPtr*)(_t633 + 0x60)) = (1 << _t531 / _t565) - 1;
                                                                  													_t630 = (0x300 << _t621 + _t627) + 0x736;
                                                                  													if(0x600 ==  *_t633) {
                                                                  														L11:
                                                                  														if(_t630 != 0) {
                                                                  															do {
                                                                  																L12:
                                                                  																_t630 = _t630 - 1;
                                                                  																 *((short*)( *(_t633 + 0x74) + _t630 * 2)) = 0x400;
                                                                  															} while (_t630 != 0);
                                                                  														}
                                                                  														L13:
                                                                  														 *(_t633 + 0x30) =  *(_t633 + 0x30) & 0x00000000;
                                                                  														 *(_t633 + 0x38) =  *(_t633 + 0x38) & 0x00000000;
                                                                  														goto L16;
                                                                  													} else {
                                                                  														L7:
                                                                  														if( *(_t633 + 0x74) != 0) {
                                                                  															GlobalFree( *(_t633 + 0x74));
                                                                  														}
                                                                  														_t525 = GlobalAlloc(0x40, 0x600); // executed
                                                                  														 *(_t633 + 0x74) = _t525;
                                                                  														if(_t525 == 0) {
                                                                  															goto L174;
                                                                  														} else {
                                                                  															L10:
                                                                  															 *_t633 = 0x600;
                                                                  															goto L11;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 1:
                                                                  											L14:
                                                                  											__eflags =  *(_t633 + 0xc);
                                                                  											if( *(_t633 + 0xc) == 0) {
                                                                  												L160:
                                                                  												 *(_t633 - 0x10) = 1;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L15:
                                                                  												 *(_t633 + 0xc) =  *(_t633 + 0xc) - 1;
                                                                  												 *(_t633 + 0x38) =  *(_t633 + 0x38) | ( *( *(_t633 + 8)) & 0x000000ff) <<  *(_t633 + 0x30) << 0x00000003;
                                                                  												 *(_t633 + 8) =  &(( *(_t633 + 8))[1]);
                                                                  												_t44 = _t633 + 0x30;
                                                                  												 *_t44 =  *(_t633 + 0x30) + 1;
                                                                  												__eflags =  *_t44;
                                                                  												L16:
                                                                  												if( *(_t633 + 0x30) < 4) {
                                                                  													goto L14;
                                                                  												} else {
                                                                  													L17:
                                                                  													_t536 =  *(_t633 + 0x38);
                                                                  													if(_t536 ==  *(_t633 + 4)) {
                                                                  														L21:
                                                                  														 *((char*)( *(_t633 + 0x70) +  *(_t633 + 4) - 1)) = 0;
                                                                  														 *(_t633 + 0x30) = 5;
                                                                  														goto L24;
                                                                  													} else {
                                                                  														L18:
                                                                  														 *(_t633 + 4) = _t536;
                                                                  														if( *(_t633 + 0x70) != 0) {
                                                                  															GlobalFree( *(_t633 + 0x70));
                                                                  														}
                                                                  														_t525 = GlobalAlloc(0x40,  *(_t633 + 0x38)); // executed
                                                                  														 *(_t633 + 0x70) = _t525;
                                                                  														if(_t525 == 0) {
                                                                  															goto L174;
                                                                  														} else {
                                                                  															goto L21;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 2:
                                                                  											L26:
                                                                  											_t543 =  *(_t633 + 0x18) &  *(_t633 + 0x5c);
                                                                  											 *(_t633 + 0x2c) = _t543;
                                                                  											_t631 = _t611 + (( *(_t633 + 0x40) << 4) + _t543) * 2;
                                                                  											 *(_t633 - 0xc) = 6;
                                                                  											goto L134;
                                                                  										case 3:
                                                                  											L22:
                                                                  											__eflags =  *(_t633 + 0xc);
                                                                  											if( *(_t633 + 0xc) == 0) {
                                                                  												L161:
                                                                  												 *(_t633 - 0x10) = 3;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L23:
                                                                  												 *(_t633 + 0xc) =  *(_t633 + 0xc) - 1;
                                                                  												_t64 = _t633 + 8;
                                                                  												 *_t64 =  &(( *(_t633 + 8))[1]);
                                                                  												__eflags =  *_t64;
                                                                  												 *(_t633 + 0x6c) =  *(_t633 + 0x6c) << 0x00000008 |  *( *(_t633 + 8)) & 0x000000ff;
                                                                  												L24:
                                                                  												 *(_t633 + 0x30) =  *(_t633 + 0x30) - 1;
                                                                  												if( *(_t633 + 0x30) != 0) {
                                                                  													goto L22;
                                                                  												} else {
                                                                  													L25:
                                                                  													_t611 =  *(_t633 + 0x74);
                                                                  													goto L26;
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 4:
                                                                  											L135:
                                                                  											_t544 =  *_t631 & 0x0000ffff;
                                                                  											_t623 = _t544;
                                                                  											_t579 = ( *(_t633 + 0x68) >> 0xb) * _t623;
                                                                  											if( *(_t633 + 0x6c) >= _t579) {
                                                                  												 *(_t633 + 0x68) =  *(_t633 + 0x68) - _t579;
                                                                  												 *(_t633 + 0x6c) =  *(_t633 + 0x6c) - _t579;
                                                                  												_t545 = _t544 - (_t544 >> 5);
                                                                  												__eflags = _t545;
                                                                  												 *_t631 = _t545;
                                                                  												 *(_t633 + 0x38) = 1;
                                                                  											} else {
                                                                  												 *(_t633 + 0x68) = _t579;
                                                                  												 *(_t633 + 0x38) =  *(_t633 + 0x38) & 0x00000000;
                                                                  												 *_t631 = (0x800 - _t623 >> 5) + _t544;
                                                                  											}
                                                                  											if( *(_t633 + 0x68) >= 0x1000000) {
                                                                  												goto L141;
                                                                  											} else {
                                                                  												goto L139;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 5:
                                                                  											L139:
                                                                  											if( *(_t633 + 0xc) == 0) {
                                                                  												L171:
                                                                  												 *(_t633 - 0x10) = 5;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L140:
                                                                  												 *(_t633 + 0x68) =  *(_t633 + 0x68) << 8;
                                                                  												 *(_t633 + 0xc) =  *(_t633 + 0xc) - 1;
                                                                  												 *(_t633 + 8) =  &(( *(_t633 + 8))[1]);
                                                                  												 *(_t633 + 0x6c) =  *(_t633 + 0x6c) << 0x00000008 |  *( *(_t633 + 8)) & 0x000000ff;
                                                                  												L141:
                                                                  												_t524 =  *(_t633 - 0xc);
                                                                  												L159:
                                                                  												 *(_t633 - 0x10) = _t524;
                                                                  												goto L2;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 6:
                                                                  											L27:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												L38:
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												 *(__ebp + 0x44) = 1;
                                                                  												__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
                                                                  												 *(__ebp - 0xc) = 7;
                                                                  												goto L134;
                                                                  											} else {
                                                                  												L28:
                                                                  												__esi =  *(__ebp + 0x1c) & 0x000000ff;
                                                                  												 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
                                                                  												_push(8);
                                                                  												_pop(__ecx);
                                                                  												__cl = __cl -  *(__ebp + 0x3c);
                                                                  												__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
                                                                  												__ecx =  *(__ebp + 0x3c);
                                                                  												__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
                                                                  												__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
                                                                  												__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
                                                                  												__eflags =  *(__ebp + 0x40) - 4;
                                                                  												__ecx = __esi + __edx + 0xe6c;
                                                                  												 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
                                                                  												if( *(__ebp + 0x40) >= 4) {
                                                                  													__eflags =  *(__ebp + 0x40) - 0xa;
                                                                  													if( *(__ebp + 0x40) >= 0xa) {
                                                                  														_t92 = __ebp + 0x40;
                                                                  														 *_t92 =  *(__ebp + 0x40) - 6;
                                                                  														__eflags =  *_t92;
                                                                  													} else {
                                                                  														 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
                                                                  													}
                                                                  												} else {
                                                                  													 *(__ebp + 0x40) = 0;
                                                                  												}
                                                                  												__eflags =  *(__ebp + 0x44) - __eax;
                                                                  												if( *(__ebp + 0x44) == __eax) {
                                                                  													L37:
                                                                  													__ebx = 0;
                                                                  													__ebx = 1;
                                                                  													goto L63;
                                                                  												} else {
                                                                  													L34:
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  													__eflags = __eax -  *(__ebp + 4);
                                                                  													if(__eax >=  *(__ebp + 4)) {
                                                                  														__eax = __eax +  *(__ebp + 4);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__ecx =  *(__ebp + 0x70);
                                                                  													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  													__ebx = 0;
                                                                  													 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
                                                                  													__ebx = 1;
                                                                  													goto L43;
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 7:
                                                                  											L68:
                                                                  											__eflags =  *(__ebp + 0x38) - 1;
                                                                  											if( *(__ebp + 0x38) != 1) {
                                                                  												L70:
                                                                  												__eax =  *(__ebp + 0x54);
                                                                  												 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  												__eax =  *(__ebp + 0x50);
                                                                  												 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  												__eax =  *(__ebp + 0x4c);
                                                                  												 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp + 0x40) - 7;
                                                                  												 *(__ebp - 8) = 0x16;
                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  												__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
                                                                  												__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
                                                                  												__eflags = __eax;
                                                                  												 *(__ebp + 0x40) = __eax;
                                                                  												__eax = __edx + 0x664;
                                                                  												 *(__ebp + 0x20) = __edx + 0x664;
                                                                  												goto L71;
                                                                  											} else {
                                                                  												L69:
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												__esi = __edx + 0x198 +  *(__ebp + 0x40) * 2;
                                                                  												 *(__ebp - 0xc) = 8;
                                                                  											}
                                                                  											goto L134;
                                                                  										case 8:
                                                                  											L72:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											__eax =  *(__ebp + 0x40);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												__esi = __edx + 0x1b0 + __eax * 2;
                                                                  												 *(__ebp - 0xc) = 0xa;
                                                                  											} else {
                                                                  												__eax = __eax + 0xf;
                                                                  												__eax = __eax << 4;
                                                                  												__eax = __eax +  *(__ebp + 0x2c);
                                                                  												 *(__ebp - 0xc) = 9;
                                                                  												__esi = __edx + __eax * 2;
                                                                  											}
                                                                  											goto L134;
                                                                  										case 9:
                                                                  											L75:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												goto L92;
                                                                  											} else {
                                                                  												L76:
                                                                  												__eflags =  *(__ebp + 0x18);
                                                                  												if( *(__ebp + 0x18) == 0) {
                                                                  													goto L174;
                                                                  												} else {
                                                                  													L77:
                                                                  													__eax = 0;
                                                                  													__eflags =  *(__ebp + 0x40) - 7;
                                                                  													_t248 =  *(__ebp + 0x40) - 7 >= 0;
                                                                  													__eflags = _t248;
                                                                  													__eax = 0 | _t248;
                                                                  													__eax = _t248 + _t248 + 9;
                                                                  													 *(__ebp + 0x40) = _t248 + _t248 + 9;
                                                                  													goto L78;
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0xa:
                                                                  											L84:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												L86:
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												__esi = __edx + 0x1c8 +  *(__ebp + 0x40) * 2;
                                                                  												 *(__ebp - 0xc) = 0xb;
                                                                  											} else {
                                                                  												L85:
                                                                  												__eax =  *(__ebp + 0x50);
                                                                  												goto L91;
                                                                  											}
                                                                  											goto L134;
                                                                  										case 0xb:
                                                                  											L87:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												__ecx =  *(__ebp + 0x54);
                                                                  												__eax =  *(__ebp + 0x58);
                                                                  												 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  											} else {
                                                                  												__eax =  *(__ebp + 0x54);
                                                                  											}
                                                                  											__ecx =  *(__ebp + 0x50);
                                                                  											 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  											L91:
                                                                  											__ecx =  *(__ebp + 0x4c);
                                                                  											 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  											 *(__ebp + 0x4c) = __eax;
                                                                  											L92:
                                                                  											__eax = __edx + 0xa68;
                                                                  											 *(__ebp + 0x20) = __edx + 0xa68;
                                                                  											 *(__ebp - 8) = 0x15;
                                                                  											goto L71;
                                                                  										case 0xc:
                                                                  											L101:
                                                                  											__eax =  *(__ebp + 0x4c);
                                                                  											goto L102;
                                                                  										case 0xd:
                                                                  											L39:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												L162:
                                                                  												 *(__ebp - 0x10) = 0xd;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L40:
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t115 = __ebp + 8;
                                                                  												 *_t115 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t115;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												L41:
                                                                  												__eax =  *(__ebp + 0x38);
                                                                  												__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
                                                                  													goto L50;
                                                                  												} else {
                                                                  													L42:
                                                                  													__eflags = __ebx - 0x100;
                                                                  													if(__ebx >= 0x100) {
                                                                  														goto L56;
                                                                  													} else {
                                                                  														L43:
                                                                  														__eax =  *(__ebp + 0x1d) & 0x000000ff;
                                                                  														 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
                                                                  														__ecx =  *(__ebp + 0x20);
                                                                  														__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
                                                                  														 *(__ebp + 0x30) = __eax;
                                                                  														__eax = __eax + 1;
                                                                  														__eax = __eax << 8;
                                                                  														__esi =  *(__ebp + 0x20) + __eax * 2;
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 0xb;
                                                                  														__edx = __eax;
                                                                  														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  														if( *(__ebp + 0x6c) >= __ecx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															__eflags = __ax;
                                                                  															 *(__ebp + 0x38) = 1;
                                                                  															 *__esi = __ax;
                                                                  															__ebx = __ebx + __ebx + 1;
                                                                  														} else {
                                                                  															 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
                                                                  															 *(__ebp + 0x68) = __ecx;
                                                                  															0x800 = 0x800 - __edx;
                                                                  															0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  															 *__esi = __cx;
                                                                  															__ebx = __ebx + __ebx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															goto L41;
                                                                  														} else {
                                                                  															L47:
                                                                  															goto L39;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0xe:
                                                                  											L48:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												L163:
                                                                  												 *(__ebp - 0x10) = 0xe;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L49:
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t149 = __ebp + 8;
                                                                  												 *_t149 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t149;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												while(1) {
                                                                  													L50:
                                                                  													__eflags = __ebx - 0x100;
                                                                  													if(__ebx >= 0x100) {
                                                                  														break;
                                                                  													}
                                                                  													L51:
                                                                  													__eax =  *(__ebp + 0x20);
                                                                  													__ecx =  *(__ebp + 0x68);
                                                                  													__edx = __ebx + __ebx;
                                                                  													__esi = __edx +  *(__ebp + 0x20);
                                                                  													__eax =  *__esi & 0x0000ffff;
                                                                  													__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  													__edi = __eax;
                                                                  													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  													 *(__ebp + 0x24) = __esi;
                                                                  													__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  													if( *(__ebp + 0x6c) >= __ecx) {
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  														__cx = __ax;
                                                                  														__cx = __ax >> 5;
                                                                  														__ax = __ax - __cx;
                                                                  														__eflags = __ax;
                                                                  														 *__esi = __ax;
                                                                  														__ebx = __edx + 1;
                                                                  													} else {
                                                                  														 *(__ebp + 0x68) = __ecx;
                                                                  														0x800 = 0x800 - __edi;
                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  														 *__esi = __cx;
                                                                  														__ebx = __ebx + __ebx;
                                                                  													}
                                                                  													__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  													 *(__ebp + 0x34) = __ebx;
                                                                  													if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  														continue;
                                                                  													} else {
                                                                  														L55:
                                                                  														goto L48;
                                                                  													}
                                                                  													goto L175;
                                                                  												}
                                                                  												L56:
                                                                  												_t166 = __ebp + 0x44;
                                                                  												 *_t166 =  *(__ebp + 0x44) & 0x00000000;
                                                                  												__eflags =  *_t166;
                                                                  												goto L57;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0xf:
                                                                  											L60:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												L164:
                                                                  												 *(__ebp - 0x10) = 0xf;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L61:
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t196 = __ebp + 8;
                                                                  												 *_t196 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t196;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												L62:
                                                                  												__eflags = __ebx - 0x100;
                                                                  												if(__ebx >= 0x100) {
                                                                  													L57:
                                                                  													__al =  *(__ebp + 0x34);
                                                                  													 *(__ebp + 0x1c) =  *(__ebp + 0x34);
                                                                  													goto L58;
                                                                  												} else {
                                                                  													L63:
                                                                  													__eax =  *(__ebp + 0x20);
                                                                  													__ecx =  *(__ebp + 0x68);
                                                                  													__edx = __ebx + __ebx;
                                                                  													__esi = __edx +  *(__ebp + 0x20);
                                                                  													__eax =  *__esi & 0x0000ffff;
                                                                  													__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  													__edi = __eax;
                                                                  													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  													 *(__ebp + 0x24) = __esi;
                                                                  													__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  													if( *(__ebp + 0x6c) >= __ecx) {
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  														__cx = __ax;
                                                                  														__cx = __ax >> 5;
                                                                  														__ax = __ax - __cx;
                                                                  														__eflags = __ax;
                                                                  														 *__esi = __ax;
                                                                  														__ebx = __edx + 1;
                                                                  													} else {
                                                                  														 *(__ebp + 0x68) = __ecx;
                                                                  														0x800 = 0x800 - __edi;
                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  														 *__esi = __cx;
                                                                  														__ebx = __ebx + __ebx;
                                                                  													}
                                                                  													__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  													 *(__ebp + 0x34) = __ebx;
                                                                  													if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  														goto L62;
                                                                  													} else {
                                                                  														L67:
                                                                  														goto L60;
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x10:
                                                                  											L112:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												L168:
                                                                  												 *(__ebp - 0x10) = 0x10;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L113:
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t350 = __ebp + 8;
                                                                  												 *_t350 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t350;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												goto L114;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x11:
                                                                  											L71:
                                                                  											__esi =  *(__ebp + 0x20);
                                                                  											 *(__ebp - 0xc) = 0x12;
                                                                  											goto L134;
                                                                  										case 0x12:
                                                                  											L131:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												L133:
                                                                  												 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
                                                                  												__eflags =  *(__ebp + 0x20) + 2;
                                                                  												 *(__ebp - 0xc) = 0x13;
                                                                  												L134:
                                                                  												 *(_t633 + 0x24) = _t631;
                                                                  												goto L135;
                                                                  											} else {
                                                                  												L132:
                                                                  												__eax =  *(__ebp + 0x2c);
                                                                  												 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
                                                                  												__ecx =  *(__ebp + 0x20);
                                                                  												__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  												__eax =  *(__ebp + 0x20) + 4 + ( *(__ebp + 0x2c) +  *(__ebp + 0x2c)) * 8;
                                                                  												goto L144;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x13:
                                                                  											L142:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												L145:
                                                                  												_t455 = __ebp + 0x20;
                                                                  												 *_t455 =  *(__ebp + 0x20) + 0x204;
                                                                  												__eflags =  *_t455;
                                                                  												 *(__ebp + 0x48) = 0x10;
                                                                  												 *(__ebp + 0x38) = 8;
                                                                  											} else {
                                                                  												L143:
                                                                  												__eax =  *(__ebp + 0x2c);
                                                                  												__ecx =  *(__ebp + 0x20);
                                                                  												__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  												__eflags = __eax;
                                                                  												 *(__ebp + 0x48) = 8;
                                                                  												__eax =  *(__ebp + 0x20) + 0x104 + __eax * 8;
                                                                  												L144:
                                                                  												 *(__ebp + 0x20) = __eax;
                                                                  												 *(__ebp + 0x38) = 3;
                                                                  											}
                                                                  											L146:
                                                                  											 *((intOrPtr*)(__ebp - 4)) = 0x14;
                                                                  											L147:
                                                                  											 *(_t633 + 0x28) = 1;
                                                                  											 *(_t633 + 0x30) =  *(_t633 + 0x38);
                                                                  											goto L151;
                                                                  										case 0x14:
                                                                  											L158:
                                                                  											_t496 = __ebp + 0x48;
                                                                  											 *_t496 =  *(__ebp + 0x48) + __ebx;
                                                                  											__eflags =  *_t496;
                                                                  											__eax =  *(__ebp - 8);
                                                                  											while(1) {
                                                                  												L159:
                                                                  												 *(_t633 - 0x10) = _t524;
                                                                  												goto L2;
                                                                  											}
                                                                  										case 0x15:
                                                                  											L93:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp + 0x40) - 7;
                                                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  											(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  											 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  											goto L123;
                                                                  										case 0x16:
                                                                  											goto L0;
                                                                  										case 0x17:
                                                                  											while(1) {
                                                                  												L147:
                                                                  												 *(_t633 + 0x28) = 1;
                                                                  												 *(_t633 + 0x30) =  *(_t633 + 0x38);
                                                                  												goto L151;
                                                                  											}
                                                                  										case 0x18:
                                                                  											goto L148;
                                                                  										case 0x19:
                                                                  											L96:
                                                                  											__eflags = __ebx - 4;
                                                                  											if(__ebx < 4) {
                                                                  												L100:
                                                                  												 *(__ebp + 0x4c) = __ebx;
                                                                  												goto L122;
                                                                  											} else {
                                                                  												L97:
                                                                  												__ecx = __ebx;
                                                                  												__ebx = __ebx & 0x00000001;
                                                                  												__ecx = __ebx >> 1;
                                                                  												__ecx = (__ebx >> 1) - 1;
                                                                  												__eax = __ebx & 0x00000001 | 0x00000002;
                                                                  												__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
                                                                  												 *(__ebp + 0x4c) = __eax;
                                                                  												__eflags = __ebx - 0xe;
                                                                  												if(__ebx >= 0xe) {
                                                                  													L99:
                                                                  													__ebx = 0;
                                                                  													 *(__ebp + 0x30) = __ecx;
                                                                  													L105:
                                                                  													__eflags =  *(__ebp + 0x30);
                                                                  													if( *(__ebp + 0x30) <= 0) {
                                                                  														L110:
                                                                  														__eax = __eax + __ebx;
                                                                  														__edx = __edx + 0x644;
                                                                  														__eflags = __edx;
                                                                  														 *(__ebp + 0x4c) = __eax;
                                                                  														 *(__ebp + 0x20) = __edx;
                                                                  														 *(__ebp + 0x38) = 4;
                                                                  														goto L111;
                                                                  													} else {
                                                                  														L106:
                                                                  														__ecx =  *(__ebp + 0x6c);
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
                                                                  														__ebx = __ebx + __ebx;
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														__eflags = __ecx -  *(__ebp + 0x68);
                                                                  														if(__ecx >=  *(__ebp + 0x68)) {
                                                                  															__ecx = __ecx -  *(__ebp + 0x68);
                                                                  															__ebx = __ebx | 0x00000001;
                                                                  															__eflags = __ebx;
                                                                  															 *(__ebp + 0x6c) = __ecx;
                                                                  															 *(__ebp + 0x34) = __ebx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															L104:
                                                                  															_t325 = __ebp + 0x30;
                                                                  															 *_t325 =  *(__ebp + 0x30) - 1;
                                                                  															__eflags =  *_t325;
                                                                  															goto L105;
                                                                  														} else {
                                                                  															L109:
                                                                  															L102:
                                                                  															__eflags =  *(__ebp + 0xc);
                                                                  															if( *(__ebp + 0xc) == 0) {
                                                                  																L167:
                                                                  																 *(__ebp - 0x10) = 0xc;
                                                                  																goto L173;
                                                                  															} else {
                                                                  																L103:
                                                                  																__edi =  *(__ebp + 8);
                                                                  																__ecx =  *(__ebp + 0x6c);
                                                                  																__edi =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  																 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  																 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																_t322 = __ebp + 8;
                                                                  																 *_t322 =  *(__ebp + 8) + 1;
                                                                  																__eflags =  *_t322;
                                                                  																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																goto L104;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												} else {
                                                                  													L98:
                                                                  													__eax = __eax - __ebx;
                                                                  													 *(__ebp + 0x20) = __eax;
                                                                  													 *(__ebp + 0x38) = __ecx;
                                                                  													L111:
                                                                  													__ebx = 0;
                                                                  													 *(__ebp + 0x28) = 1;
                                                                  													 *(__ebp + 0x34) = 0;
                                                                  													 *(__ebp + 0x30) = 0;
                                                                  													L115:
                                                                  													__eax =  *(__ebp + 0x38);
                                                                  													__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  													if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
                                                                  														L121:
                                                                  														_t377 = __ebp + 0x4c;
                                                                  														 *_t377 =  *(__ebp + 0x4c) + __ebx;
                                                                  														__eflags =  *_t377;
                                                                  														L122:
                                                                  														_t379 = __ebp + 0x4c;
                                                                  														 *_t379 =  *(__ebp + 0x4c) + 1;
                                                                  														__eflags =  *_t379;
                                                                  														L123:
                                                                  														__eax =  *(__ebp + 0x4c);
                                                                  														__eflags = __eax;
                                                                  														if(__eax == 0) {
                                                                  															L169:
                                                                  															 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															L124:
                                                                  															__eflags = __eax -  *(__ebp + 0x18);
                                                                  															if(__eax >  *(__ebp + 0x18)) {
                                                                  																goto L174;
                                                                  															} else {
                                                                  																L125:
                                                                  																 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
                                                                  																__eax =  *(__ebp + 0x48);
                                                                  																_t386 = __ebp + 0x18;
                                                                  																 *_t386 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
                                                                  																__eflags =  *_t386;
                                                                  																goto L126;
                                                                  															}
                                                                  														}
                                                                  													} else {
                                                                  														L116:
                                                                  														__edi =  *(__ebp + 0x28);
                                                                  														__eax =  *(__ebp + 0x20);
                                                                  														__edx =  *(__ebp + 0x68);
                                                                  														__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  														__esi = __edi +  *(__ebp + 0x20);
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														__edx =  *(__ebp + 0x68) >> 0xb;
                                                                  														__ecx = __eax;
                                                                  														__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __edx;
                                                                  														if( *(__ebp + 0x6c) >= __edx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
                                                                  															0 = 1;
                                                                  															__ebx = 1;
                                                                  															__ecx =  *(__ebp + 0x30);
                                                                  															__ebx = 1 << __cl;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															 *(__ebp - 0x14) = 1 << __cl;
                                                                  															__ebx =  *(__ebp + 0x34);
                                                                  															__ebx =  *(__ebp + 0x34) |  *(__ebp - 0x14);
                                                                  															__edi = __edi + 1;
                                                                  															__eflags = __edi;
                                                                  															 *(__ebp + 0x34) = __ebx;
                                                                  															 *__esi = __ax;
                                                                  															 *(__ebp + 0x28) = __edi;
                                                                  														} else {
                                                                  															 *(__ebp + 0x68) = __edx;
                                                                  															0x800 = 0x800 - __ecx;
                                                                  															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  															 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  															 *__esi = __dx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															L114:
                                                                  															_t353 = __ebp + 0x30;
                                                                  															 *_t353 =  *(__ebp + 0x30) + 1;
                                                                  															__eflags =  *_t353;
                                                                  															goto L115;
                                                                  														} else {
                                                                  															L120:
                                                                  															goto L112;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x1a:
                                                                  											L58:
                                                                  											__eflags =  *(__ebp + 0x14);
                                                                  											if( *(__ebp + 0x14) == 0) {
                                                                  												L165:
                                                                  												 *(__ebp - 0x10) = 0x1a;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L59:
                                                                  												__al =  *(__ebp + 0x1c);
                                                                  												__ecx =  *(__ebp + 0x10);
                                                                  												__edx =  *(__ebp + 0x70);
                                                                  												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  												 *( *(__ebp + 0x10)) = __al;
                                                                  												__ecx =  *(__ebp + 0x64);
                                                                  												 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
                                                                  												__eax = __ecx + 1;
                                                                  												__edx = 0;
                                                                  												_t185 = __eax %  *(__ebp + 4);
                                                                  												__eax = __eax /  *(__ebp + 4);
                                                                  												__edx = _t185;
                                                                  												goto L82;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x1b:
                                                                  											L78:
                                                                  											__eflags =  *(__ebp + 0x14);
                                                                  											if( *(__ebp + 0x14) == 0) {
                                                                  												L166:
                                                                  												 *(__ebp - 0x10) = 0x1b;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L79:
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  												__eflags = __eax -  *(__ebp + 4);
                                                                  												if(__eax >=  *(__ebp + 4)) {
                                                                  													__eax = __eax +  *(__ebp + 4);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp + 0x70);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t263 = __eax %  *(__ebp + 4);
                                                                  												__eax = __eax /  *(__ebp + 4);
                                                                  												__edx = _t263;
                                                                  												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  												__eax =  *(__ebp + 0x10);
                                                                  												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  												_t272 = __ebp + 0x14;
                                                                  												 *_t272 =  *(__ebp + 0x14) - 1;
                                                                  												__eflags =  *_t272;
                                                                  												 *(__ebp + 0x1c) = __cl;
                                                                  												 *( *(__ebp + 0x10)) = __cl;
                                                                  												L82:
                                                                  												 *(__ebp + 0x64) = __edx;
                                                                  												goto L83;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x1c:
                                                                  											while(1) {
                                                                  												L126:
                                                                  												__eflags =  *(__ebp + 0x14);
                                                                  												if( *(__ebp + 0x14) == 0) {
                                                                  													break;
                                                                  												}
                                                                  												L127:
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  												__eflags = __eax -  *(__ebp + 4);
                                                                  												if(__eax >=  *(__ebp + 4)) {
                                                                  													__eax = __eax +  *(__ebp + 4);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp + 0x70);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t399 = __eax %  *(__ebp + 4);
                                                                  												__eax = __eax /  *(__ebp + 4);
                                                                  												__edx = _t399;
                                                                  												__eax =  *(__ebp + 0x10);
                                                                  												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  												 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
                                                                  												__eflags =  *(__ebp + 0x48);
                                                                  												 *(__ebp + 0x1c) = __cl;
                                                                  												 *( *(__ebp + 0x10)) = __cl;
                                                                  												 *(__ebp + 0x64) = __edx;
                                                                  												if( *(__ebp + 0x48) > 0) {
                                                                  													continue;
                                                                  												} else {
                                                                  													L130:
                                                                  													L83:
                                                                  													 *(__ebp - 0x10) = 2;
                                                                  													goto L2;
                                                                  												}
                                                                  												goto L175;
                                                                  											}
                                                                  											L170:
                                                                  											 *(__ebp - 0x10) = 0x1c;
                                                                  											goto L173;
                                                                  									}
                                                                  								}
                                                                  								L174:
                                                                  								_t526 = _t525 | 0xffffffff;
                                                                  								goto L175;
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  			}
















                                                                  0x00407a26
                                                                  0x00407a26
                                                                  0x00407a26
                                                                  0x00407a26
                                                                  0x00407a26
                                                                  0x00407a2c
                                                                  0x00407a30
                                                                  0x00407a3b
                                                                  0x00407a3e
                                                                  0x00407a45
                                                                  0x00407d0e
                                                                  0x00407d0e
                                                                  0x00407d11
                                                                  0x00407d18
                                                                  0x00407d48
                                                                  0x00407d48
                                                                  0x00407d4c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d4e
                                                                  0x00407d57
                                                                  0x00407d59
                                                                  0x00407d5c
                                                                  0x00407d62
                                                                  0x00407d64
                                                                  0x00407d67
                                                                  0x00407d6d
                                                                  0x00407d86
                                                                  0x00407d89
                                                                  0x00407d96
                                                                  0x00407d97
                                                                  0x00407d9a
                                                                  0x00407d6f
                                                                  0x00407d6f
                                                                  0x00407d7e
                                                                  0x00407d81
                                                                  0x00407d81
                                                                  0x00407da4
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d48
                                                                  0x00407d4c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00407da6
                                                                  0x00407d1d
                                                                  0x00407d21
                                                                  0x00407e37
                                                                  0x00407e37
                                                                  0x00407e3e
                                                                  0x00407e43
                                                                  0x00407e47
                                                                  0x00407e49
                                                                  0x00407d27
                                                                  0x00407d27
                                                                  0x00407d30
                                                                  0x00407d34
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3f
                                                                  0x00000000
                                                                  0x00407d3f
                                                                  0x00407d21
                                                                  0x00407e50
                                                                  0x00407e57
                                                                  0x00000000
                                                                  0x00407dab
                                                                  0x00407db8
                                                                  0x00407dbb
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074ab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x004074b1
                                                                  0x00000000
                                                                  0x004074b8
                                                                  0x004074bc
                                                                  0x00000000
                                                                  0x004074c2
                                                                  0x004074c2
                                                                  0x004074c5
                                                                  0x004074c8
                                                                  0x004074ca
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x004074d5
                                                                  0x004074d5
                                                                  0x004074d5
                                                                  0x004074d8
                                                                  0x004074d9
                                                                  0x004074db
                                                                  0x004074de
                                                                  0x004074e0
                                                                  0x004074e1
                                                                  0x004074e3
                                                                  0x004074e6
                                                                  0x004074eb
                                                                  0x004074f5
                                                                  0x004074f9
                                                                  0x0040750c
                                                                  0x0040750f
                                                                  0x0040751b
                                                                  0x00407543
                                                                  0x00407545
                                                                  0x00407547
                                                                  0x00407547
                                                                  0x0040754a
                                                                  0x00407550
                                                                  0x00407550
                                                                  0x00407547
                                                                  0x00407556
                                                                  0x00407556
                                                                  0x0040755a
                                                                  0x00000000
                                                                  0x0040751d
                                                                  0x0040751d
                                                                  0x00407521
                                                                  0x00407526
                                                                  0x00407526
                                                                  0x0040752f
                                                                  0x00407535
                                                                  0x0040753a
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x0040753a
                                                                  0x0040751b
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407560
                                                                  0x00407560
                                                                  0x00407564
                                                                  0x00407dce
                                                                  0x00407dce
                                                                  0x00000000
                                                                  0x0040756a
                                                                  0x0040756a
                                                                  0x00407573
                                                                  0x0040757b
                                                                  0x0040757e
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407584
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x0040758a
                                                                  0x0040758a
                                                                  0x0040758a
                                                                  0x00407590
                                                                  0x004075ba
                                                                  0x004075c0
                                                                  0x004075c5
                                                                  0x00000000
                                                                  0x00407592
                                                                  0x00407592
                                                                  0x00407596
                                                                  0x00407599
                                                                  0x0040759e
                                                                  0x0040759e
                                                                  0x004075a9
                                                                  0x004075af
                                                                  0x004075b4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075b4
                                                                  0x00407590
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075fc
                                                                  0x004075ff
                                                                  0x0040760a
                                                                  0x0040760d
                                                                  0x00407610
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075ce
                                                                  0x004075ce
                                                                  0x004075d2
                                                                  0x00407dd7
                                                                  0x00407dd7
                                                                  0x00000000
                                                                  0x004075d8
                                                                  0x004075d8
                                                                  0x004075e1
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075ec
                                                                  0x004075ef
                                                                  0x004075f2
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f9
                                                                  0x004075f9
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c9d
                                                                  0x00407ca1
                                                                  0x00407e2e
                                                                  0x00407e2e
                                                                  0x00000000
                                                                  0x00407ca7
                                                                  0x00407ca7
                                                                  0x00407cb0
                                                                  0x00407cb4
                                                                  0x00407cbc
                                                                  0x00407cbf
                                                                  0x00407cc2
                                                                  0x00407cc2
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00407dc9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040761c
                                                                  0x0040761c
                                                                  0x0040761e
                                                                  0x00407621
                                                                  0x00407690
                                                                  0x00407690
                                                                  0x00407693
                                                                  0x0040769a
                                                                  0x004076a1
                                                                  0x00000000
                                                                  0x00407623
                                                                  0x00407623
                                                                  0x00407623
                                                                  0x0040762a
                                                                  0x0040762d
                                                                  0x0040762f
                                                                  0x00407630
                                                                  0x00407633
                                                                  0x00407635
                                                                  0x00407638
                                                                  0x0040763a
                                                                  0x0040763c
                                                                  0x00407642
                                                                  0x00407646
                                                                  0x0040764d
                                                                  0x00407650
                                                                  0x00407657
                                                                  0x0040765b
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407667
                                                                  0x0040766a
                                                                  0x00407688
                                                                  0x00407688
                                                                  0x0040768a
                                                                  0x00000000
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766f
                                                                  0x00407672
                                                                  0x00407675
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x0040767a
                                                                  0x0040767d
                                                                  0x00407680
                                                                  0x00407682
                                                                  0x00407685
                                                                  0x00000000
                                                                  0x00407685
                                                                  0x0040766a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004078b3
                                                                  0x004078b3
                                                                  0x004078b7
                                                                  0x004078cf
                                                                  0x004078cf
                                                                  0x004078d2
                                                                  0x004078d5
                                                                  0x004078d8
                                                                  0x004078db
                                                                  0x004078de
                                                                  0x004078e1
                                                                  0x004078e3
                                                                  0x004078e7
                                                                  0x004078f1
                                                                  0x004078f2
                                                                  0x004078f5
                                                                  0x004078f5
                                                                  0x004078f8
                                                                  0x004078fb
                                                                  0x00407901
                                                                  0x00000000
                                                                  0x004078b9
                                                                  0x004078b9
                                                                  0x004078b9
                                                                  0x004078bc
                                                                  0x004078c3
                                                                  0x004078c3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407913
                                                                  0x00407913
                                                                  0x00407917
                                                                  0x0040791a
                                                                  0x00407934
                                                                  0x0040793b
                                                                  0x0040791c
                                                                  0x0040791c
                                                                  0x0040791f
                                                                  0x00407922
                                                                  0x00407925
                                                                  0x0040792c
                                                                  0x0040792c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407947
                                                                  0x00407947
                                                                  0x0040794b
                                                                  0x00000000
                                                                  0x00407951
                                                                  0x00407951
                                                                  0x00407951
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x0040795b
                                                                  0x0040795b
                                                                  0x0040795b
                                                                  0x0040795d
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407964
                                                                  0x00407968
                                                                  0x00000000
                                                                  0x00407968
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079b5
                                                                  0x004079b5
                                                                  0x004079b9
                                                                  0x004079c0
                                                                  0x004079c0
                                                                  0x004079c3
                                                                  0x004079ca
                                                                  0x004079bb
                                                                  0x004079bb
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079d6
                                                                  0x004079d6
                                                                  0x004079da
                                                                  0x004079e1
                                                                  0x004079e4
                                                                  0x004079e7
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079ea
                                                                  0x004079ed
                                                                  0x004079f0
                                                                  0x004079f0
                                                                  0x004079f3
                                                                  0x004079f6
                                                                  0x004079f9
                                                                  0x004079f9
                                                                  0x004079ff
                                                                  0x00407a02
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a93
                                                                  0x00407a93
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004076ad
                                                                  0x004076ad
                                                                  0x004076b1
                                                                  0x00407de0
                                                                  0x00407de0
                                                                  0x00000000
                                                                  0x004076b7
                                                                  0x004076b7
                                                                  0x004076b7
                                                                  0x004076ba
                                                                  0x004076bd
                                                                  0x004076c0
                                                                  0x004076c4
                                                                  0x004076ca
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cf
                                                                  0x004076d2
                                                                  0x004076d2
                                                                  0x004076d5
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x004076de
                                                                  0x004076de
                                                                  0x004076de
                                                                  0x004076e4
                                                                  0x00000000
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ee
                                                                  0x004076f1
                                                                  0x004076f4
                                                                  0x004076f7
                                                                  0x004076fa
                                                                  0x004076fb
                                                                  0x00407700
                                                                  0x00407703
                                                                  0x00407709
                                                                  0x0040770c
                                                                  0x0040770e
                                                                  0x00407711
                                                                  0x00407714
                                                                  0x00407717
                                                                  0x00407733
                                                                  0x00407736
                                                                  0x00407739
                                                                  0x0040773c
                                                                  0x00407740
                                                                  0x00407740
                                                                  0x00407743
                                                                  0x0040774a
                                                                  0x0040774d
                                                                  0x00407719
                                                                  0x00407719
                                                                  0x0040771d
                                                                  0x00407725
                                                                  0x0040772a
                                                                  0x0040772c
                                                                  0x0040772f
                                                                  0x0040772f
                                                                  0x00407751
                                                                  0x00407758
                                                                  0x0040775b
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x00407761
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x0040775b
                                                                  0x004076e4
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407766
                                                                  0x00407766
                                                                  0x0040776a
                                                                  0x00407de9
                                                                  0x00407de9
                                                                  0x00000000
                                                                  0x00407770
                                                                  0x00407770
                                                                  0x00407770
                                                                  0x00407773
                                                                  0x00407776
                                                                  0x00407779
                                                                  0x0040777d
                                                                  0x00407783
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407788
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x00407791
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407793
                                                                  0x00407793
                                                                  0x00407796
                                                                  0x00407799
                                                                  0x0040779c
                                                                  0x0040779f
                                                                  0x004077a2
                                                                  0x004077a5
                                                                  0x004077a7
                                                                  0x004077aa
                                                                  0x004077ad
                                                                  0x004077b0
                                                                  0x004077c8
                                                                  0x004077cb
                                                                  0x004077ce
                                                                  0x004077d1
                                                                  0x004077d5
                                                                  0x004077d5
                                                                  0x004077d8
                                                                  0x004077db
                                                                  0x004077b2
                                                                  0x004077b2
                                                                  0x004077ba
                                                                  0x004077bf
                                                                  0x004077c1
                                                                  0x004077c4
                                                                  0x004077c4
                                                                  0x004077de
                                                                  0x004077e5
                                                                  0x004077e8
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077e8
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040782a
                                                                  0x0040782a
                                                                  0x0040782e
                                                                  0x00407df2
                                                                  0x00407df2
                                                                  0x00000000
                                                                  0x00407834
                                                                  0x00407834
                                                                  0x00407834
                                                                  0x00407837
                                                                  0x0040783a
                                                                  0x0040783d
                                                                  0x00407841
                                                                  0x00407847
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x0040784c
                                                                  0x0040784f
                                                                  0x0040784f
                                                                  0x00407855
                                                                  0x004077f3
                                                                  0x004077f3
                                                                  0x004077f6
                                                                  0x00000000
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x0040785a
                                                                  0x0040785d
                                                                  0x00407860
                                                                  0x00407863
                                                                  0x00407866
                                                                  0x00407869
                                                                  0x0040786b
                                                                  0x0040786e
                                                                  0x00407871
                                                                  0x00407874
                                                                  0x0040788c
                                                                  0x0040788f
                                                                  0x00407892
                                                                  0x00407895
                                                                  0x00407899
                                                                  0x00407899
                                                                  0x0040789c
                                                                  0x0040789f
                                                                  0x00407876
                                                                  0x00407876
                                                                  0x0040787e
                                                                  0x00407883
                                                                  0x00407885
                                                                  0x00407888
                                                                  0x00407888
                                                                  0x004078a2
                                                                  0x004078a9
                                                                  0x004078ac
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x004078ae
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x004078ac
                                                                  0x00407855
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407b14
                                                                  0x00407b14
                                                                  0x00407b18
                                                                  0x00407e16
                                                                  0x00407e16
                                                                  0x00000000
                                                                  0x00407b1e
                                                                  0x00407b1e
                                                                  0x00407b1e
                                                                  0x00407b21
                                                                  0x00407b24
                                                                  0x00407b27
                                                                  0x00407b2b
                                                                  0x00407b31
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407904
                                                                  0x00407904
                                                                  0x00407907
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c24
                                                                  0x00407c24
                                                                  0x00407c28
                                                                  0x00407c3f
                                                                  0x00407c42
                                                                  0x00407c42
                                                                  0x00407c45
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c2a
                                                                  0x00407c2a
                                                                  0x00407c2a
                                                                  0x00407c2d
                                                                  0x00407c31
                                                                  0x00407c34
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407cca
                                                                  0x00407cca
                                                                  0x00407cce
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf9
                                                                  0x00407d00
                                                                  0x00407cd0
                                                                  0x00407cd0
                                                                  0x00407cd0
                                                                  0x00407cd3
                                                                  0x00407cd6
                                                                  0x00407cd6
                                                                  0x00407cd8
                                                                  0x00407cdf
                                                                  0x00407ce6
                                                                  0x00407ce6
                                                                  0x00407ce9
                                                                  0x00407ce9
                                                                  0x00407d07
                                                                  0x00407d07
                                                                  0x00407d0e
                                                                  0x00407d11
                                                                  0x00407d18
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc3
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00407dc9
                                                                  0x00000000
                                                                  0x00407a0e
                                                                  0x00407a0e
                                                                  0x00407a10
                                                                  0x00407a17
                                                                  0x00407a1b
                                                                  0x00407a1e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d0e
                                                                  0x00407d0e
                                                                  0x00407d11
                                                                  0x00407d18
                                                                  0x00000000
                                                                  0x00407d1b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a51
                                                                  0x00407a51
                                                                  0x00407a54
                                                                  0x00407a8b
                                                                  0x00407a8b
                                                                  0x00000000
                                                                  0x00407a56
                                                                  0x00407a56
                                                                  0x00407a56
                                                                  0x00407a5a
                                                                  0x00407a5d
                                                                  0x00407a5f
                                                                  0x00407a60
                                                                  0x00407a63
                                                                  0x00407a65
                                                                  0x00407a68
                                                                  0x00407a6b
                                                                  0x00407a81
                                                                  0x00407a81
                                                                  0x00407a86
                                                                  0x00407abe
                                                                  0x00407abe
                                                                  0x00407ac2
                                                                  0x00407aeb
                                                                  0x00407aee
                                                                  0x00407af0
                                                                  0x00407af0
                                                                  0x00407af6
                                                                  0x00407af9
                                                                  0x00407afc
                                                                  0x00000000
                                                                  0x00407ac4
                                                                  0x00407ac4
                                                                  0x00407ac4
                                                                  0x00407ac7
                                                                  0x00407aca
                                                                  0x00407acc
                                                                  0x00407acf
                                                                  0x00407ad2
                                                                  0x00407ad4
                                                                  0x00407ad7
                                                                  0x00407ad7
                                                                  0x00407ada
                                                                  0x00407add
                                                                  0x00407add
                                                                  0x00407ae0
                                                                  0x00407ae7
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00000000
                                                                  0x00407ae9
                                                                  0x00407ae9
                                                                  0x00407a96
                                                                  0x00407a96
                                                                  0x00407a9a
                                                                  0x00407e0d
                                                                  0x00407e0d
                                                                  0x00000000
                                                                  0x00407aa0
                                                                  0x00407aa0
                                                                  0x00407aa0
                                                                  0x00407aa3
                                                                  0x00407aa6
                                                                  0x00407aa9
                                                                  0x00407aad
                                                                  0x00407ab3
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab8
                                                                  0x00000000
                                                                  0x00407ab8
                                                                  0x00407a9a
                                                                  0x00407ae7
                                                                  0x00407a6d
                                                                  0x00407a6d
                                                                  0x00407a6d
                                                                  0x00407a76
                                                                  0x00407a79
                                                                  0x00407b03
                                                                  0x00407b03
                                                                  0x00407b05
                                                                  0x00407b0c
                                                                  0x00407b0f
                                                                  0x00407b3c
                                                                  0x00407b3c
                                                                  0x00407b3f
                                                                  0x00407b42
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bbd
                                                                  0x00407bbd
                                                                  0x00407bc0
                                                                  0x00407bc2
                                                                  0x00407e1f
                                                                  0x00407e1f
                                                                  0x00000000
                                                                  0x00407bc8
                                                                  0x00407bc8
                                                                  0x00407bc8
                                                                  0x00407bcb
                                                                  0x00000000
                                                                  0x00407bd1
                                                                  0x00407bd1
                                                                  0x00407bd1
                                                                  0x00407bd5
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00000000
                                                                  0x00407bd8
                                                                  0x00407bcb
                                                                  0x00407b44
                                                                  0x00407b44
                                                                  0x00407b44
                                                                  0x00407b47
                                                                  0x00407b4a
                                                                  0x00407b4d
                                                                  0x00407b4f
                                                                  0x00407b52
                                                                  0x00407b55
                                                                  0x00407b58
                                                                  0x00407b5a
                                                                  0x00407b5d
                                                                  0x00407b60
                                                                  0x00407b63
                                                                  0x00407b7c
                                                                  0x00407b7f
                                                                  0x00407b84
                                                                  0x00407b85
                                                                  0x00407b87
                                                                  0x00407b8a
                                                                  0x00407b8c
                                                                  0x00407b8f
                                                                  0x00407b93
                                                                  0x00407b96
                                                                  0x00407b99
                                                                  0x00407b9c
                                                                  0x00407b9f
                                                                  0x00407b9f
                                                                  0x00407ba0
                                                                  0x00407ba3
                                                                  0x00407ba6
                                                                  0x00407b65
                                                                  0x00407b65
                                                                  0x00407b6d
                                                                  0x00407b72
                                                                  0x00407b74
                                                                  0x00407b77
                                                                  0x00407b77
                                                                  0x00407ba9
                                                                  0x00407bb0
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb2
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb0
                                                                  0x00407b42
                                                                  0x00407a6b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004077f9
                                                                  0x004077f9
                                                                  0x004077fd
                                                                  0x00407dfb
                                                                  0x00407dfb
                                                                  0x00000000
                                                                  0x00407803
                                                                  0x00407803
                                                                  0x00407803
                                                                  0x00407806
                                                                  0x00407809
                                                                  0x0040780c
                                                                  0x0040780f
                                                                  0x00407812
                                                                  0x00407815
                                                                  0x00407817
                                                                  0x0040781a
                                                                  0x0040781d
                                                                  0x00407820
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040796b
                                                                  0x0040796b
                                                                  0x0040796f
                                                                  0x00407e04
                                                                  0x00407e04
                                                                  0x00000000
                                                                  0x00407975
                                                                  0x00407975
                                                                  0x00407975
                                                                  0x00407978
                                                                  0x0040797b
                                                                  0x0040797e
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407983
                                                                  0x00407986
                                                                  0x00407989
                                                                  0x0040798c
                                                                  0x0040798f
                                                                  0x00407990
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407995
                                                                  0x00407998
                                                                  0x0040799b
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x004079a1
                                                                  0x004079a4
                                                                  0x004079a6
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407be5
                                                                  0x00407be5
                                                                  0x00407be8
                                                                  0x00407beb
                                                                  0x00407bee
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf3
                                                                  0x00407bf6
                                                                  0x00407bf9
                                                                  0x00407bfc
                                                                  0x00407bff
                                                                  0x00407c00
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c05
                                                                  0x00407c08
                                                                  0x00407c0b
                                                                  0x00407c0e
                                                                  0x00407c11
                                                                  0x00407c15
                                                                  0x00407c18
                                                                  0x00407c1a
                                                                  0x00407c1d
                                                                  0x00000000
                                                                  0x00407c1f
                                                                  0x00407c1f
                                                                  0x004079a9
                                                                  0x004079a9
                                                                  0x00000000
                                                                  0x004074a2
                                                                  0x00000000
                                                                  0x00407c1d
                                                                  0x00407e25
                                                                  0x00407e25
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00407e4d
                                                                  0x00407e4d
                                                                  0x00000000
                                                                  0x00407e4d
                                                                  0x00407dc6
                                                                  0x00407d48
                                                                  0x00407d0e

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c36cb06954edc7335e9d92b109141cbd09c7a7193fbcbb3a0e0d18f944b47e5e
                                                                  • Instruction ID: 7372baf4ca72983a720edb26d3aa8eb56cdb2bb7098e1cb2460684513cc098eb
                                                                  • Opcode Fuzzy Hash: c36cb06954edc7335e9d92b109141cbd09c7a7193fbcbb3a0e0d18f944b47e5e
                                                                  • Instruction Fuzzy Hash: 38A14671914248EBDB18CF18C8946ED3BE1FF44355F10912AFD5AAB290D738E981CF85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E00407C24() {
                                                                  				void _t519;
                                                                  				signed int _t520;
                                                                  				signed int _t521;
                                                                  				signed int _t551;
                                                                  				signed int _t593;
                                                                  				intOrPtr* _t600;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					if( *(_t600 + 0x38) != 0) {
                                                                  						_t593 =  *((intOrPtr*)(_t600 + 0x20)) + 2;
                                                                  						 *(_t600 - 0xc) = 0x13;
                                                                  						goto L134;
                                                                  					} else {
                                                                  						__eax =  *(__ebp + 0x2c);
                                                                  						 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
                                                                  						__ecx =  *(__ebp + 0x20);
                                                                  						__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  						__eax =  *(__ebp + 0x20) + 4 + ( *(__ebp + 0x2c) +  *(__ebp + 0x2c)) * 8;
                                                                  						L144:
                                                                  						 *(__ebp + 0x20) = __eax;
                                                                  						 *(__ebp + 0x38) = 3;
                                                                  						L146:
                                                                  						 *(__ebp - 4) = 0x14;
                                                                  						L147:
                                                                  						__eax =  *(__ebp + 0x38);
                                                                  						 *(__ebp + 0x28) = 1;
                                                                  						 *(__ebp + 0x30) =  *(__ebp + 0x38);
                                                                  						L151:
                                                                  						if( *(__ebp + 0x30) <= 0) {
                                                                  							__ecx =  *(__ebp + 0x38);
                                                                  							__ebx =  *(__ebp + 0x28);
                                                                  							0 = 1;
                                                                  							__eax = 1 << __cl;
                                                                  							__ebx =  *(__ebp + 0x28) - (1 << __cl);
                                                                  							__eax =  *(__ebp - 4);
                                                                  							 *(__ebp + 0x34) = __ebx;
                                                                  							while(1) {
                                                                  								L159:
                                                                  								 *(_t600 - 0x10) = _t519;
                                                                  								while(1) {
                                                                  									L2:
                                                                  									_t520 =  *(_t600 - 0x10);
                                                                  									if(_t520 > 0x1c) {
                                                                  										break;
                                                                  									}
                                                                  									switch( *((intOrPtr*)(_t520 * 4 +  &M00407E5B))) {
                                                                  										case 0:
                                                                  											if( *(_t600 + 0xc) == 0) {
                                                                  												goto L173;
                                                                  											} else {
                                                                  												 *(_t600 + 0xc) =  *(_t600 + 0xc) - 1;
                                                                  												_t520 =  *( *(_t600 + 8));
                                                                  												 *(_t600 + 8) =  &(( *(_t600 + 8))[1]);
                                                                  												if(_t520 > 0xe1) {
                                                                  													goto L174;
                                                                  												} else {
                                                                  													_t524 = _t520 & 0x000000ff;
                                                                  													asm("cdq");
                                                                  													_push(0x2d);
                                                                  													_pop(_t553);
                                                                  													_push(9);
                                                                  													_pop(_t554);
                                                                  													_t596 = _t524 / _t553;
                                                                  													_t526 = _t524 % _t553 & 0x000000ff;
                                                                  													asm("cdq");
                                                                  													_t590 = _t526 % _t554 & 0x000000ff;
                                                                  													 *(_t600 + 0x3c) = _t590;
                                                                  													 *(_t600 + 0x5c) = (1 << _t596) - 1;
                                                                  													 *((intOrPtr*)(_t600 + 0x60)) = (1 << _t526 / _t554) - 1;
                                                                  													_t599 = (0x300 << _t590 + _t596) + 0x736;
                                                                  													if(0x600 ==  *_t600) {
                                                                  														L11:
                                                                  														if(_t599 != 0) {
                                                                  															do {
                                                                  																_t599 = _t599 - 1;
                                                                  																 *((short*)( *(_t600 + 0x74) + _t599 * 2)) = 0x400;
                                                                  															} while (_t599 != 0);
                                                                  														}
                                                                  														 *(_t600 + 0x30) =  *(_t600 + 0x30) & 0x00000000;
                                                                  														 *(_t600 + 0x38) =  *(_t600 + 0x38) & 0x00000000;
                                                                  														goto L16;
                                                                  													} else {
                                                                  														if( *(_t600 + 0x74) != 0) {
                                                                  															GlobalFree( *(_t600 + 0x74));
                                                                  														}
                                                                  														_t520 = GlobalAlloc(0x40, 0x600); // executed
                                                                  														 *(_t600 + 0x74) = _t520;
                                                                  														if(_t520 == 0) {
                                                                  															goto L174;
                                                                  														} else {
                                                                  															 *_t600 = 0x600;
                                                                  															goto L11;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 1:
                                                                  											L14:
                                                                  											__eflags =  *(_t600 + 0xc);
                                                                  											if( *(_t600 + 0xc) == 0) {
                                                                  												 *(_t600 - 0x10) = 1;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												 *(_t600 + 0xc) =  *(_t600 + 0xc) - 1;
                                                                  												 *(_t600 + 0x38) =  *(_t600 + 0x38) | ( *( *(_t600 + 8)) & 0x000000ff) <<  *(_t600 + 0x30) << 0x00000003;
                                                                  												 *(_t600 + 8) =  &(( *(_t600 + 8))[1]);
                                                                  												_t44 = _t600 + 0x30;
                                                                  												 *_t44 =  *(_t600 + 0x30) + 1;
                                                                  												__eflags =  *_t44;
                                                                  												L16:
                                                                  												if( *(_t600 + 0x30) < 4) {
                                                                  													goto L14;
                                                                  												} else {
                                                                  													_t531 =  *(_t600 + 0x38);
                                                                  													if(_t531 ==  *(_t600 + 4)) {
                                                                  														L21:
                                                                  														 *((char*)( *(_t600 + 0x70) +  *(_t600 + 4) - 1)) = 0;
                                                                  														 *(_t600 + 0x30) = 5;
                                                                  														goto L24;
                                                                  													} else {
                                                                  														 *(_t600 + 4) = _t531;
                                                                  														if( *(_t600 + 0x70) != 0) {
                                                                  															GlobalFree( *(_t600 + 0x70));
                                                                  														}
                                                                  														_t520 = GlobalAlloc(0x40,  *(_t600 + 0x38)); // executed
                                                                  														 *(_t600 + 0x70) = _t520;
                                                                  														if(_t520 == 0) {
                                                                  															goto L174;
                                                                  														} else {
                                                                  															goto L21;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 2:
                                                                  											L26:
                                                                  											_t538 =  *(_t600 + 0x18) &  *(_t600 + 0x5c);
                                                                  											 *(_t600 + 0x2c) = _t538;
                                                                  											_t593 = _t583 + (( *(_t600 + 0x40) << 4) + _t538) * 2;
                                                                  											 *(_t600 - 0xc) = 6;
                                                                  											goto L134;
                                                                  										case 3:
                                                                  											L22:
                                                                  											__eflags =  *(_t600 + 0xc);
                                                                  											if( *(_t600 + 0xc) == 0) {
                                                                  												 *(_t600 - 0x10) = 3;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												 *(_t600 + 0xc) =  *(_t600 + 0xc) - 1;
                                                                  												_t64 = _t600 + 8;
                                                                  												 *_t64 =  &(( *(_t600 + 8))[1]);
                                                                  												__eflags =  *_t64;
                                                                  												 *(_t600 + 0x6c) =  *(_t600 + 0x6c) << 0x00000008 |  *( *(_t600 + 8)) & 0x000000ff;
                                                                  												L24:
                                                                  												 *(_t600 + 0x30) =  *(_t600 + 0x30) - 1;
                                                                  												if( *(_t600 + 0x30) != 0) {
                                                                  													goto L22;
                                                                  												} else {
                                                                  													_t583 =  *(_t600 + 0x74);
                                                                  													goto L26;
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 4:
                                                                  											L135:
                                                                  											_t517 =  *_t593 & 0x0000ffff;
                                                                  											_t585 = _t517;
                                                                  											_t548 = ( *(_t600 + 0x68) >> 0xb) * _t585;
                                                                  											if( *(_t600 + 0x6c) >= _t548) {
                                                                  												 *(_t600 + 0x68) =  *(_t600 + 0x68) - _t548;
                                                                  												 *(_t600 + 0x6c) =  *(_t600 + 0x6c) - _t548;
                                                                  												_t518 = _t517 - (_t517 >> 5);
                                                                  												__eflags = _t518;
                                                                  												 *_t593 = _t518;
                                                                  												 *(_t600 + 0x38) = 1;
                                                                  											} else {
                                                                  												 *(_t600 + 0x68) = _t548;
                                                                  												 *(_t600 + 0x38) =  *(_t600 + 0x38) & 0x00000000;
                                                                  												 *_t593 = (0x800 - _t585 >> 5) + _t517;
                                                                  											}
                                                                  											if( *(_t600 + 0x68) >= 0x1000000) {
                                                                  												goto L141;
                                                                  											} else {
                                                                  												goto L139;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 5:
                                                                  											L139:
                                                                  											if( *(_t600 + 0xc) == 0) {
                                                                  												 *(_t600 - 0x10) = 5;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												 *(_t600 + 0x68) =  *(_t600 + 0x68) << 8;
                                                                  												 *(_t600 + 0xc) =  *(_t600 + 0xc) - 1;
                                                                  												 *(_t600 + 8) =  &(( *(_t600 + 8))[1]);
                                                                  												 *(_t600 + 0x6c) =  *(_t600 + 0x6c) << 0x00000008 |  *( *(_t600 + 8)) & 0x000000ff;
                                                                  												L141:
                                                                  												_t519 =  *(_t600 - 0xc);
                                                                  												goto L159;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 6:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												 *(__ebp + 0x44) = 1;
                                                                  												__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
                                                                  												 *(__ebp - 0xc) = 7;
                                                                  												goto L134;
                                                                  											} else {
                                                                  												__esi =  *(__ebp + 0x1c) & 0x000000ff;
                                                                  												 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
                                                                  												_push(8);
                                                                  												_pop(__ecx);
                                                                  												__cl = __cl -  *(__ebp + 0x3c);
                                                                  												__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
                                                                  												__ecx =  *(__ebp + 0x3c);
                                                                  												__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
                                                                  												__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
                                                                  												__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
                                                                  												__eflags =  *(__ebp + 0x40) - 4;
                                                                  												__ecx = __esi + __edx + 0xe6c;
                                                                  												 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
                                                                  												if( *(__ebp + 0x40) >= 4) {
                                                                  													__eflags =  *(__ebp + 0x40) - 0xa;
                                                                  													if( *(__ebp + 0x40) >= 0xa) {
                                                                  														_t92 = __ebp + 0x40;
                                                                  														 *_t92 =  *(__ebp + 0x40) - 6;
                                                                  														__eflags =  *_t92;
                                                                  													} else {
                                                                  														 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
                                                                  													}
                                                                  												} else {
                                                                  													 *(__ebp + 0x40) = 0;
                                                                  												}
                                                                  												__eflags =  *(__ebp + 0x44) - __eax;
                                                                  												if( *(__ebp + 0x44) == __eax) {
                                                                  													__ebx = 0;
                                                                  													__ebx = 1;
                                                                  													goto L63;
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  													__eflags = __eax -  *(__ebp + 4);
                                                                  													if(__eax >=  *(__ebp + 4)) {
                                                                  														__eax = __eax +  *(__ebp + 4);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__ecx =  *(__ebp + 0x70);
                                                                  													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  													__ebx = 0;
                                                                  													 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
                                                                  													__ebx = 1;
                                                                  													goto L43;
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 7:
                                                                  											__eflags =  *(__ebp + 0x38) - 1;
                                                                  											if( *(__ebp + 0x38) != 1) {
                                                                  												__eax =  *(__ebp + 0x54);
                                                                  												 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  												__eax =  *(__ebp + 0x50);
                                                                  												 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  												__eax =  *(__ebp + 0x4c);
                                                                  												 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp + 0x40) - 7;
                                                                  												 *(__ebp - 8) = 0x16;
                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  												__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
                                                                  												__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
                                                                  												__eflags = __eax;
                                                                  												 *(__ebp + 0x40) = __eax;
                                                                  												__eax = __edx + 0x664;
                                                                  												 *(__ebp + 0x20) = __edx + 0x664;
                                                                  												goto L71;
                                                                  											} else {
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												__esi = __edx + 0x198 +  *(__ebp + 0x40) * 2;
                                                                  												 *(__ebp - 0xc) = 8;
                                                                  											}
                                                                  											goto L134;
                                                                  										case 8:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											__eax =  *(__ebp + 0x40);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												__esi = __edx + 0x1b0 + __eax * 2;
                                                                  												 *(__ebp - 0xc) = 0xa;
                                                                  											} else {
                                                                  												__eax = __eax + 0xf;
                                                                  												__eax = __eax << 4;
                                                                  												__eax = __eax +  *(__ebp + 0x2c);
                                                                  												 *(__ebp - 0xc) = 9;
                                                                  												__esi = __edx + __eax * 2;
                                                                  											}
                                                                  											goto L134;
                                                                  										case 9:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												goto L92;
                                                                  											} else {
                                                                  												__eflags =  *(__ebp + 0x18);
                                                                  												if( *(__ebp + 0x18) == 0) {
                                                                  													goto L174;
                                                                  												} else {
                                                                  													__eax = 0;
                                                                  													__eflags =  *(__ebp + 0x40) - 7;
                                                                  													_t248 =  *(__ebp + 0x40) - 7 >= 0;
                                                                  													__eflags = _t248;
                                                                  													__eax = 0 | _t248;
                                                                  													__eax = _t248 + _t248 + 9;
                                                                  													 *(__ebp + 0x40) = _t248 + _t248 + 9;
                                                                  													goto L78;
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0xa:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												__esi = __edx + 0x1c8 +  *(__ebp + 0x40) * 2;
                                                                  												 *(__ebp - 0xc) = 0xb;
                                                                  											} else {
                                                                  												__eax =  *(__ebp + 0x50);
                                                                  												goto L91;
                                                                  											}
                                                                  											goto L134;
                                                                  										case 0xb:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												__ecx =  *(__ebp + 0x54);
                                                                  												__eax =  *(__ebp + 0x58);
                                                                  												 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  											} else {
                                                                  												__eax =  *(__ebp + 0x54);
                                                                  											}
                                                                  											__ecx =  *(__ebp + 0x50);
                                                                  											 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  											L91:
                                                                  											__ecx =  *(__ebp + 0x4c);
                                                                  											 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  											 *(__ebp + 0x4c) = __eax;
                                                                  											L92:
                                                                  											__eax = __edx + 0xa68;
                                                                  											 *(__ebp + 0x20) = __edx + 0xa68;
                                                                  											 *(__ebp - 8) = 0x15;
                                                                  											goto L71;
                                                                  										case 0xc:
                                                                  											__eax =  *(__ebp + 0x4c);
                                                                  											goto L103;
                                                                  										case 0xd:
                                                                  											L39:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												 *(__ebp - 0x10) = 0xd;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t115 = __ebp + 8;
                                                                  												 *_t115 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t115;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												L41:
                                                                  												__eax =  *(__ebp + 0x38);
                                                                  												__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
                                                                  													goto L50;
                                                                  												} else {
                                                                  													__eflags = __ebx - 0x100;
                                                                  													if(__ebx >= 0x100) {
                                                                  														goto L56;
                                                                  													} else {
                                                                  														L43:
                                                                  														__eax =  *(__ebp + 0x1d) & 0x000000ff;
                                                                  														 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
                                                                  														__ecx =  *(__ebp + 0x20);
                                                                  														__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
                                                                  														 *(__ebp + 0x30) = __eax;
                                                                  														__eax = __eax + 1;
                                                                  														__eax = __eax << 8;
                                                                  														__esi =  *(__ebp + 0x20) + __eax * 2;
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 0xb;
                                                                  														__edx = __eax;
                                                                  														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  														if( *(__ebp + 0x6c) >= __ecx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															__eflags = __ax;
                                                                  															 *(__ebp + 0x38) = 1;
                                                                  															 *__esi = __ax;
                                                                  															__ebx = __ebx + __ebx + 1;
                                                                  														} else {
                                                                  															 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
                                                                  															 *(__ebp + 0x68) = __ecx;
                                                                  															0x800 = 0x800 - __edx;
                                                                  															0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  															 *__esi = __cx;
                                                                  															__ebx = __ebx + __ebx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															goto L41;
                                                                  														} else {
                                                                  															goto L39;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0xe:
                                                                  											L48:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												 *(__ebp - 0x10) = 0xe;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t149 = __ebp + 8;
                                                                  												 *_t149 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t149;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												while(1) {
                                                                  													L50:
                                                                  													__eflags = __ebx - 0x100;
                                                                  													if(__ebx >= 0x100) {
                                                                  														break;
                                                                  													}
                                                                  													__eax =  *(__ebp + 0x20);
                                                                  													__ecx =  *(__ebp + 0x68);
                                                                  													__edx = __ebx + __ebx;
                                                                  													__esi = __edx +  *(__ebp + 0x20);
                                                                  													__eax =  *__esi & 0x0000ffff;
                                                                  													__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  													__edi = __eax;
                                                                  													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  													 *(__ebp + 0x24) = __esi;
                                                                  													__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  													if( *(__ebp + 0x6c) >= __ecx) {
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  														__cx = __ax;
                                                                  														__cx = __ax >> 5;
                                                                  														__ax = __ax - __cx;
                                                                  														__eflags = __ax;
                                                                  														 *__esi = __ax;
                                                                  														__ebx = __edx + 1;
                                                                  													} else {
                                                                  														 *(__ebp + 0x68) = __ecx;
                                                                  														0x800 = 0x800 - __edi;
                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  														 *__esi = __cx;
                                                                  														__ebx = __ebx + __ebx;
                                                                  													}
                                                                  													__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  													 *(__ebp + 0x34) = __ebx;
                                                                  													if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  														continue;
                                                                  													} else {
                                                                  														goto L48;
                                                                  													}
                                                                  													goto L175;
                                                                  												}
                                                                  												L56:
                                                                  												_t166 = __ebp + 0x44;
                                                                  												 *_t166 =  *(__ebp + 0x44) & 0x00000000;
                                                                  												__eflags =  *_t166;
                                                                  												goto L57;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0xf:
                                                                  											L60:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												 *(__ebp - 0x10) = 0xf;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t196 = __ebp + 8;
                                                                  												 *_t196 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t196;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												L62:
                                                                  												__eflags = __ebx - 0x100;
                                                                  												if(__ebx >= 0x100) {
                                                                  													L57:
                                                                  													__al =  *(__ebp + 0x34);
                                                                  													 *(__ebp + 0x1c) =  *(__ebp + 0x34);
                                                                  													goto L58;
                                                                  												} else {
                                                                  													L63:
                                                                  													__eax =  *(__ebp + 0x20);
                                                                  													__ecx =  *(__ebp + 0x68);
                                                                  													__edx = __ebx + __ebx;
                                                                  													__esi = __edx +  *(__ebp + 0x20);
                                                                  													__eax =  *__esi & 0x0000ffff;
                                                                  													__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  													__edi = __eax;
                                                                  													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  													 *(__ebp + 0x24) = __esi;
                                                                  													__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  													if( *(__ebp + 0x6c) >= __ecx) {
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  														__cx = __ax;
                                                                  														__cx = __ax >> 5;
                                                                  														__ax = __ax - __cx;
                                                                  														__eflags = __ax;
                                                                  														 *__esi = __ax;
                                                                  														__ebx = __edx + 1;
                                                                  													} else {
                                                                  														 *(__ebp + 0x68) = __ecx;
                                                                  														0x800 = 0x800 - __edi;
                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  														 *__esi = __cx;
                                                                  														__ebx = __ebx + __ebx;
                                                                  													}
                                                                  													__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  													 *(__ebp + 0x34) = __ebx;
                                                                  													if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  														goto L62;
                                                                  													} else {
                                                                  														goto L60;
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x10:
                                                                  											L113:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												 *(__ebp - 0x10) = 0x10;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t351 = __ebp + 8;
                                                                  												 *_t351 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t351;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												goto L115;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x11:
                                                                  											L71:
                                                                  											__esi =  *(__ebp + 0x20);
                                                                  											 *(__ebp - 0xc) = 0x12;
                                                                  											L134:
                                                                  											 *(_t600 + 0x24) = _t593;
                                                                  											goto L135;
                                                                  										case 0x12:
                                                                  											goto L0;
                                                                  										case 0x13:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												_t455 = __ebp + 0x20;
                                                                  												 *_t455 =  *(__ebp + 0x20) + 0x204;
                                                                  												__eflags =  *_t455;
                                                                  												 *(__ebp + 0x48) = 0x10;
                                                                  												 *(__ebp + 0x38) = 8;
                                                                  											} else {
                                                                  												__eax =  *(__ebp + 0x2c);
                                                                  												__ecx =  *(__ebp + 0x20);
                                                                  												__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  												__eflags = __eax;
                                                                  												 *(__ebp + 0x48) = 8;
                                                                  												__eax =  *(__ebp + 0x20) + 0x104 + __eax * 8;
                                                                  												goto L144;
                                                                  											}
                                                                  											goto L146;
                                                                  										case 0x14:
                                                                  											_t496 = __ebp + 0x48;
                                                                  											 *_t496 =  *(__ebp + 0x48) + __ebx;
                                                                  											__eflags =  *_t496;
                                                                  											__eax =  *(__ebp - 8);
                                                                  											L159:
                                                                  											 *(_t600 - 0x10) = _t519;
                                                                  											goto L2;
                                                                  										case 0x15:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp + 0x40) - 7;
                                                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  											(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  											 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  											goto L124;
                                                                  										case 0x16:
                                                                  											__eax =  *(__ebp + 0x48);
                                                                  											__eflags = __eax - 4;
                                                                  											if(__eax >= 4) {
                                                                  												_push(3);
                                                                  												_pop(__eax);
                                                                  											}
                                                                  											__eax = __eax << 7;
                                                                  											 *(__ebp + 0x20) = __eax;
                                                                  											 *(__ebp + 0x38) = 6;
                                                                  											 *(__ebp - 4) = 0x19;
                                                                  											goto L147;
                                                                  										case 0x17:
                                                                  											goto L147;
                                                                  										case 0x18:
                                                                  											goto L148;
                                                                  										case 0x19:
                                                                  											__eflags = __ebx - 4;
                                                                  											if(__ebx < 4) {
                                                                  												 *(__ebp + 0x4c) = __ebx;
                                                                  												goto L123;
                                                                  											} else {
                                                                  												__ecx = __ebx;
                                                                  												__ebx = __ebx & 0x00000001;
                                                                  												__ecx = __ebx >> 1;
                                                                  												__ecx = (__ebx >> 1) - 1;
                                                                  												__eax = __ebx & 0x00000001 | 0x00000002;
                                                                  												__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
                                                                  												 *(__ebp + 0x4c) = __eax;
                                                                  												__eflags = __ebx - 0xe;
                                                                  												if(__ebx >= 0xe) {
                                                                  													__ebx = 0;
                                                                  													 *(__ebp + 0x30) = __ecx;
                                                                  													L106:
                                                                  													__eflags =  *(__ebp + 0x30);
                                                                  													if( *(__ebp + 0x30) <= 0) {
                                                                  														__eax = __eax + __ebx;
                                                                  														__edx = __edx + 0x644;
                                                                  														__eflags = __edx;
                                                                  														 *(__ebp + 0x4c) = __eax;
                                                                  														 *(__ebp + 0x20) = __edx;
                                                                  														 *(__ebp + 0x38) = 4;
                                                                  														goto L112;
                                                                  													} else {
                                                                  														__ecx =  *(__ebp + 0x6c);
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
                                                                  														__ebx = __ebx + __ebx;
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														__eflags = __ecx -  *(__ebp + 0x68);
                                                                  														if(__ecx >=  *(__ebp + 0x68)) {
                                                                  															__ecx = __ecx -  *(__ebp + 0x68);
                                                                  															__ebx = __ebx | 0x00000001;
                                                                  															__eflags = __ebx;
                                                                  															 *(__ebp + 0x6c) = __ecx;
                                                                  															 *(__ebp + 0x34) = __ebx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															L105:
                                                                  															_t326 = __ebp + 0x30;
                                                                  															 *_t326 =  *(__ebp + 0x30) - 1;
                                                                  															__eflags =  *_t326;
                                                                  															goto L106;
                                                                  														} else {
                                                                  															L103:
                                                                  															__eflags =  *(__ebp + 0xc);
                                                                  															if( *(__ebp + 0xc) == 0) {
                                                                  																 *(__ebp - 0x10) = 0xc;
                                                                  																goto L173;
                                                                  															} else {
                                                                  																__edi =  *(__ebp + 8);
                                                                  																__ecx =  *(__ebp + 0x6c);
                                                                  																__edi =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  																 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  																 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																_t323 = __ebp + 8;
                                                                  																 *_t323 =  *(__ebp + 8) + 1;
                                                                  																__eflags =  *_t323;
                                                                  																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																goto L105;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												} else {
                                                                  													__eax = __eax - __ebx;
                                                                  													 *(__ebp + 0x20) = __eax;
                                                                  													 *(__ebp + 0x38) = __ecx;
                                                                  													L112:
                                                                  													__ebx = 0;
                                                                  													 *(__ebp + 0x28) = 1;
                                                                  													 *(__ebp + 0x34) = 0;
                                                                  													 *(__ebp + 0x30) = 0;
                                                                  													L116:
                                                                  													__eax =  *(__ebp + 0x38);
                                                                  													__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  													if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
                                                                  														_t378 = __ebp + 0x4c;
                                                                  														 *_t378 =  *(__ebp + 0x4c) + __ebx;
                                                                  														__eflags =  *_t378;
                                                                  														L123:
                                                                  														_t380 = __ebp + 0x4c;
                                                                  														 *_t380 =  *(__ebp + 0x4c) + 1;
                                                                  														__eflags =  *_t380;
                                                                  														L124:
                                                                  														__eax =  *(__ebp + 0x4c);
                                                                  														__eflags = __eax;
                                                                  														if(__eax == 0) {
                                                                  															 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															__eflags = __eax -  *(__ebp + 0x18);
                                                                  															if(__eax >  *(__ebp + 0x18)) {
                                                                  																goto L174;
                                                                  															} else {
                                                                  																 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
                                                                  																__eax =  *(__ebp + 0x48);
                                                                  																_t387 = __ebp + 0x18;
                                                                  																 *_t387 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
                                                                  																__eflags =  *_t387;
                                                                  																goto L127;
                                                                  															}
                                                                  														}
                                                                  													} else {
                                                                  														__edi =  *(__ebp + 0x28);
                                                                  														__eax =  *(__ebp + 0x20);
                                                                  														__edx =  *(__ebp + 0x68);
                                                                  														__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  														__esi = __edi +  *(__ebp + 0x20);
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														__edx =  *(__ebp + 0x68) >> 0xb;
                                                                  														__ecx = __eax;
                                                                  														__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __edx;
                                                                  														if( *(__ebp + 0x6c) >= __edx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
                                                                  															0 = 1;
                                                                  															__ebx = 1;
                                                                  															__ecx =  *(__ebp + 0x30);
                                                                  															__ebx = 1 << __cl;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															 *(__ebp - 0x14) = 1 << __cl;
                                                                  															__ebx =  *(__ebp + 0x34);
                                                                  															__ebx =  *(__ebp + 0x34) |  *(__ebp - 0x14);
                                                                  															__edi = __edi + 1;
                                                                  															__eflags = __edi;
                                                                  															 *(__ebp + 0x34) = __ebx;
                                                                  															 *__esi = __ax;
                                                                  															 *(__ebp + 0x28) = __edi;
                                                                  														} else {
                                                                  															 *(__ebp + 0x68) = __edx;
                                                                  															0x800 = 0x800 - __ecx;
                                                                  															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  															 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  															 *__esi = __dx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															L115:
                                                                  															_t354 = __ebp + 0x30;
                                                                  															 *_t354 =  *(__ebp + 0x30) + 1;
                                                                  															__eflags =  *_t354;
                                                                  															goto L116;
                                                                  														} else {
                                                                  															goto L113;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x1a:
                                                                  											L58:
                                                                  											__eflags =  *(__ebp + 0x14);
                                                                  											if( *(__ebp + 0x14) == 0) {
                                                                  												 *(__ebp - 0x10) = 0x1a;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												__al =  *(__ebp + 0x1c);
                                                                  												__ecx =  *(__ebp + 0x10);
                                                                  												__edx =  *(__ebp + 0x70);
                                                                  												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  												 *( *(__ebp + 0x10)) = __al;
                                                                  												__ecx =  *(__ebp + 0x64);
                                                                  												 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
                                                                  												__eax = __ecx + 1;
                                                                  												__edx = 0;
                                                                  												_t185 = __eax %  *(__ebp + 4);
                                                                  												__eax = __eax /  *(__ebp + 4);
                                                                  												__edx = _t185;
                                                                  												goto L82;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x1b:
                                                                  											L78:
                                                                  											__eflags =  *(__ebp + 0x14);
                                                                  											if( *(__ebp + 0x14) == 0) {
                                                                  												 *(__ebp - 0x10) = 0x1b;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  												__eflags = __eax -  *(__ebp + 4);
                                                                  												if(__eax >=  *(__ebp + 4)) {
                                                                  													__eax = __eax +  *(__ebp + 4);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp + 0x70);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t263 = __eax %  *(__ebp + 4);
                                                                  												__eax = __eax /  *(__ebp + 4);
                                                                  												__edx = _t263;
                                                                  												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  												__eax =  *(__ebp + 0x10);
                                                                  												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  												_t272 = __ebp + 0x14;
                                                                  												 *_t272 =  *(__ebp + 0x14) - 1;
                                                                  												__eflags =  *_t272;
                                                                  												 *(__ebp + 0x1c) = __cl;
                                                                  												 *( *(__ebp + 0x10)) = __cl;
                                                                  												L82:
                                                                  												 *(__ebp + 0x64) = __edx;
                                                                  												goto L83;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x1c:
                                                                  											while(1) {
                                                                  												L127:
                                                                  												__eflags =  *(__ebp + 0x14);
                                                                  												if( *(__ebp + 0x14) == 0) {
                                                                  													break;
                                                                  												}
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  												__eflags = __eax -  *(__ebp + 4);
                                                                  												if(__eax >=  *(__ebp + 4)) {
                                                                  													__eax = __eax +  *(__ebp + 4);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp + 0x70);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t400 = __eax %  *(__ebp + 4);
                                                                  												__eax = __eax /  *(__ebp + 4);
                                                                  												__edx = _t400;
                                                                  												__eax =  *(__ebp + 0x10);
                                                                  												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  												 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
                                                                  												__eflags =  *(__ebp + 0x48);
                                                                  												 *(__ebp + 0x1c) = __cl;
                                                                  												 *( *(__ebp + 0x10)) = __cl;
                                                                  												 *(__ebp + 0x64) = __edx;
                                                                  												if( *(__ebp + 0x48) > 0) {
                                                                  													continue;
                                                                  												} else {
                                                                  													L83:
                                                                  													 *(__ebp - 0x10) = 2;
                                                                  													goto L2;
                                                                  												}
                                                                  												goto L175;
                                                                  											}
                                                                  											 *(__ebp - 0x10) = 0x1c;
                                                                  											goto L173;
                                                                  									}
                                                                  								}
                                                                  								L174:
                                                                  								_t521 = _t520 | 0xffffffff;
                                                                  								goto L175;
                                                                  							}
                                                                  						} else {
                                                                  							__edx =  *(__ebp + 0x28);
                                                                  							__eax =  *(__ebp + 0x20);
                                                                  							__ecx =  *(__ebp + 0x68);
                                                                  							__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  							__esi = __edx +  *(__ebp + 0x20);
                                                                  							__eax =  *__esi & 0x0000ffff;
                                                                  							__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  							__edi = __eax;
                                                                  							__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  							 *(__ebp + 0x24) = __esi;
                                                                  							if( *(__ebp + 0x6c) >= __ecx) {
                                                                  								 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  								 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  								__cx = __ax;
                                                                  								__cx = __ax >> 5;
                                                                  								__ax = __ax - __cx;
                                                                  								__edx = __edx + 1;
                                                                  								 *__esi = __ax;
                                                                  								 *(__ebp + 0x28) = __edx;
                                                                  							} else {
                                                                  								 *(__ebp + 0x68) = __ecx;
                                                                  								0x800 = 0x800 - __edi;
                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  								 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  								 *__esi = __cx;
                                                                  							}
                                                                  							if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  								L150:
                                                                  								_t473 = __ebp + 0x30;
                                                                  								 *_t473 =  *(__ebp + 0x30) - 1;
                                                                  								__edx =  *(__ebp + 0x74);
                                                                  								goto L151;
                                                                  							} else {
                                                                  								L148:
                                                                  								if( *(__ebp + 0xc) == 0) {
                                                                  									 *(__ebp - 0x10) = 0x18;
                                                                  									L173:
                                                                  									_t551 = 0x22;
                                                                  									memcpy( *(_t600 - 0x18), _t600 - 0x10, _t551 << 2);
                                                                  									_t521 = 0;
                                                                  								} else {
                                                                  									__ecx =  *(__ebp + 8);
                                                                  									__eax =  *(__ebp + 0x6c);
                                                                  									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									_t470 = __ebp + 8;
                                                                  									 *_t470 =  *(__ebp + 8) + 1;
                                                                  									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									goto L150;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					L175:
                                                                  					return _t521;
                                                                  				}
                                                                  			}









                                                                  0x00000000
                                                                  0x00407c24
                                                                  0x00407c24
                                                                  0x00407c28
                                                                  0x00407c42
                                                                  0x00407c45
                                                                  0x00000000
                                                                  0x00407c2a
                                                                  0x00407c2a
                                                                  0x00407c2d
                                                                  0x00407c31
                                                                  0x00407c34
                                                                  0x00407c36
                                                                  0x00407ce6
                                                                  0x00407ce6
                                                                  0x00407ce9
                                                                  0x00407d07
                                                                  0x00407d07
                                                                  0x00407d0e
                                                                  0x00407d0e
                                                                  0x00407d11
                                                                  0x00407d18
                                                                  0x00407d48
                                                                  0x00407d4c
                                                                  0x00407dab
                                                                  0x00407dae
                                                                  0x00407db3
                                                                  0x00407db4
                                                                  0x00407db6
                                                                  0x00407db8
                                                                  0x00407dbb
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074ab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00000000
                                                                  0x004074bc
                                                                  0x00000000
                                                                  0x004074c2
                                                                  0x004074c5
                                                                  0x004074c8
                                                                  0x004074ca
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x004074d5
                                                                  0x004074d5
                                                                  0x004074d8
                                                                  0x004074d9
                                                                  0x004074db
                                                                  0x004074de
                                                                  0x004074e0
                                                                  0x004074e1
                                                                  0x004074e3
                                                                  0x004074e6
                                                                  0x004074eb
                                                                  0x004074f5
                                                                  0x004074f9
                                                                  0x0040750c
                                                                  0x0040750f
                                                                  0x0040751b
                                                                  0x00407543
                                                                  0x00407545
                                                                  0x00407547
                                                                  0x0040754a
                                                                  0x00407550
                                                                  0x00407550
                                                                  0x00407547
                                                                  0x00407556
                                                                  0x0040755a
                                                                  0x00000000
                                                                  0x0040751d
                                                                  0x00407521
                                                                  0x00407526
                                                                  0x00407526
                                                                  0x0040752f
                                                                  0x00407535
                                                                  0x0040753a
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x0040753a
                                                                  0x0040751b
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407560
                                                                  0x00407560
                                                                  0x00407564
                                                                  0x00407dce
                                                                  0x00000000
                                                                  0x0040756a
                                                                  0x00407573
                                                                  0x0040757b
                                                                  0x0040757e
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407584
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x0040758a
                                                                  0x0040758a
                                                                  0x00407590
                                                                  0x004075ba
                                                                  0x004075c0
                                                                  0x004075c5
                                                                  0x00000000
                                                                  0x00407592
                                                                  0x00407596
                                                                  0x00407599
                                                                  0x0040759e
                                                                  0x0040759e
                                                                  0x004075a9
                                                                  0x004075af
                                                                  0x004075b4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075b4
                                                                  0x00407590
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075fc
                                                                  0x004075ff
                                                                  0x0040760a
                                                                  0x0040760d
                                                                  0x00407610
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075ce
                                                                  0x004075ce
                                                                  0x004075d2
                                                                  0x00407dd7
                                                                  0x00000000
                                                                  0x004075d8
                                                                  0x004075e1
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075ec
                                                                  0x004075ef
                                                                  0x004075f2
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f9
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c9d
                                                                  0x00407ca1
                                                                  0x00407e2e
                                                                  0x00000000
                                                                  0x00407ca7
                                                                  0x00407cb0
                                                                  0x00407cb4
                                                                  0x00407cbc
                                                                  0x00407cbf
                                                                  0x00407cc2
                                                                  0x00407cc2
                                                                  0x00000000
                                                                  0x00407cc2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040761c
                                                                  0x0040761e
                                                                  0x00407621
                                                                  0x00407690
                                                                  0x00407693
                                                                  0x0040769a
                                                                  0x004076a1
                                                                  0x00000000
                                                                  0x00407623
                                                                  0x00407623
                                                                  0x0040762a
                                                                  0x0040762d
                                                                  0x0040762f
                                                                  0x00407630
                                                                  0x00407633
                                                                  0x00407635
                                                                  0x00407638
                                                                  0x0040763a
                                                                  0x0040763c
                                                                  0x00407642
                                                                  0x00407646
                                                                  0x0040764d
                                                                  0x00407650
                                                                  0x00407657
                                                                  0x0040765b
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407667
                                                                  0x0040766a
                                                                  0x00407688
                                                                  0x0040768a
                                                                  0x00000000
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766f
                                                                  0x00407672
                                                                  0x00407675
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x0040767a
                                                                  0x0040767d
                                                                  0x00407680
                                                                  0x00407682
                                                                  0x00407685
                                                                  0x00000000
                                                                  0x00407685
                                                                  0x0040766a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004078b3
                                                                  0x004078b7
                                                                  0x004078cf
                                                                  0x004078d2
                                                                  0x004078d5
                                                                  0x004078d8
                                                                  0x004078db
                                                                  0x004078de
                                                                  0x004078e1
                                                                  0x004078e3
                                                                  0x004078e7
                                                                  0x004078f1
                                                                  0x004078f2
                                                                  0x004078f5
                                                                  0x004078f5
                                                                  0x004078f8
                                                                  0x004078fb
                                                                  0x00407901
                                                                  0x00000000
                                                                  0x004078b9
                                                                  0x004078b9
                                                                  0x004078bc
                                                                  0x004078c3
                                                                  0x004078c3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407913
                                                                  0x00407917
                                                                  0x0040791a
                                                                  0x00407934
                                                                  0x0040793b
                                                                  0x0040791c
                                                                  0x0040791c
                                                                  0x0040791f
                                                                  0x00407922
                                                                  0x00407925
                                                                  0x0040792c
                                                                  0x0040792c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407947
                                                                  0x0040794b
                                                                  0x00000000
                                                                  0x00407951
                                                                  0x00407951
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x0040795b
                                                                  0x0040795b
                                                                  0x0040795d
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407964
                                                                  0x00407968
                                                                  0x00000000
                                                                  0x00407968
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079b5
                                                                  0x004079b9
                                                                  0x004079c0
                                                                  0x004079c3
                                                                  0x004079ca
                                                                  0x004079bb
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079d6
                                                                  0x004079da
                                                                  0x004079e1
                                                                  0x004079e4
                                                                  0x004079e7
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079ea
                                                                  0x004079ed
                                                                  0x004079f0
                                                                  0x004079f0
                                                                  0x004079f3
                                                                  0x004079f6
                                                                  0x004079f9
                                                                  0x004079f9
                                                                  0x004079ff
                                                                  0x00407a02
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a93
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004076ad
                                                                  0x004076ad
                                                                  0x004076b1
                                                                  0x00407de0
                                                                  0x00000000
                                                                  0x004076b7
                                                                  0x004076b7
                                                                  0x004076ba
                                                                  0x004076bd
                                                                  0x004076c0
                                                                  0x004076c4
                                                                  0x004076ca
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cf
                                                                  0x004076d2
                                                                  0x004076d2
                                                                  0x004076d5
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x004076de
                                                                  0x004076de
                                                                  0x004076e4
                                                                  0x00000000
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ee
                                                                  0x004076f1
                                                                  0x004076f4
                                                                  0x004076f7
                                                                  0x004076fa
                                                                  0x004076fb
                                                                  0x00407700
                                                                  0x00407703
                                                                  0x00407709
                                                                  0x0040770c
                                                                  0x0040770e
                                                                  0x00407711
                                                                  0x00407714
                                                                  0x00407717
                                                                  0x00407733
                                                                  0x00407736
                                                                  0x00407739
                                                                  0x0040773c
                                                                  0x00407740
                                                                  0x00407740
                                                                  0x00407743
                                                                  0x0040774a
                                                                  0x0040774d
                                                                  0x00407719
                                                                  0x00407719
                                                                  0x0040771d
                                                                  0x00407725
                                                                  0x0040772a
                                                                  0x0040772c
                                                                  0x0040772f
                                                                  0x0040772f
                                                                  0x00407751
                                                                  0x00407758
                                                                  0x0040775b
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x0040775b
                                                                  0x004076e4
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407766
                                                                  0x00407766
                                                                  0x0040776a
                                                                  0x00407de9
                                                                  0x00000000
                                                                  0x00407770
                                                                  0x00407770
                                                                  0x00407773
                                                                  0x00407776
                                                                  0x00407779
                                                                  0x0040777d
                                                                  0x00407783
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407788
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x00407791
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407793
                                                                  0x00407796
                                                                  0x00407799
                                                                  0x0040779c
                                                                  0x0040779f
                                                                  0x004077a2
                                                                  0x004077a5
                                                                  0x004077a7
                                                                  0x004077aa
                                                                  0x004077ad
                                                                  0x004077b0
                                                                  0x004077c8
                                                                  0x004077cb
                                                                  0x004077ce
                                                                  0x004077d1
                                                                  0x004077d5
                                                                  0x004077d5
                                                                  0x004077d8
                                                                  0x004077db
                                                                  0x004077b2
                                                                  0x004077b2
                                                                  0x004077ba
                                                                  0x004077bf
                                                                  0x004077c1
                                                                  0x004077c4
                                                                  0x004077c4
                                                                  0x004077de
                                                                  0x004077e5
                                                                  0x004077e8
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077e8
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040782a
                                                                  0x0040782a
                                                                  0x0040782e
                                                                  0x00407df2
                                                                  0x00000000
                                                                  0x00407834
                                                                  0x00407834
                                                                  0x00407837
                                                                  0x0040783a
                                                                  0x0040783d
                                                                  0x00407841
                                                                  0x00407847
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x0040784c
                                                                  0x0040784f
                                                                  0x0040784f
                                                                  0x00407855
                                                                  0x004077f3
                                                                  0x004077f3
                                                                  0x004077f6
                                                                  0x00000000
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x0040785a
                                                                  0x0040785d
                                                                  0x00407860
                                                                  0x00407863
                                                                  0x00407866
                                                                  0x00407869
                                                                  0x0040786b
                                                                  0x0040786e
                                                                  0x00407871
                                                                  0x00407874
                                                                  0x0040788c
                                                                  0x0040788f
                                                                  0x00407892
                                                                  0x00407895
                                                                  0x00407899
                                                                  0x00407899
                                                                  0x0040789c
                                                                  0x0040789f
                                                                  0x00407876
                                                                  0x00407876
                                                                  0x0040787e
                                                                  0x00407883
                                                                  0x00407885
                                                                  0x00407888
                                                                  0x00407888
                                                                  0x004078a2
                                                                  0x004078a9
                                                                  0x004078ac
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x004078ac
                                                                  0x00407855
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407b14
                                                                  0x00407b14
                                                                  0x00407b18
                                                                  0x00407e16
                                                                  0x00000000
                                                                  0x00407b1e
                                                                  0x00407b1e
                                                                  0x00407b21
                                                                  0x00407b24
                                                                  0x00407b27
                                                                  0x00407b2b
                                                                  0x00407b31
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407904
                                                                  0x00407904
                                                                  0x00407907
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407cca
                                                                  0x00407cce
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf9
                                                                  0x00407d00
                                                                  0x00407cd0
                                                                  0x00407cd0
                                                                  0x00407cd3
                                                                  0x00407cd6
                                                                  0x00407cd6
                                                                  0x00407cd8
                                                                  0x00407cdf
                                                                  0x00000000
                                                                  0x00407cdf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc3
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a0e
                                                                  0x00407a10
                                                                  0x00407a17
                                                                  0x00407a1b
                                                                  0x00407a1e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a26
                                                                  0x00407a29
                                                                  0x00407a2c
                                                                  0x00407a2e
                                                                  0x00407a30
                                                                  0x00407a30
                                                                  0x00407a31
                                                                  0x00407a3b
                                                                  0x00407a3e
                                                                  0x00407a45
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a51
                                                                  0x00407a54
                                                                  0x00407a8b
                                                                  0x00000000
                                                                  0x00407a56
                                                                  0x00407a56
                                                                  0x00407a5a
                                                                  0x00407a5d
                                                                  0x00407a5f
                                                                  0x00407a60
                                                                  0x00407a63
                                                                  0x00407a65
                                                                  0x00407a68
                                                                  0x00407a6b
                                                                  0x00407a81
                                                                  0x00407a86
                                                                  0x00407abe
                                                                  0x00407abe
                                                                  0x00407ac2
                                                                  0x00407aee
                                                                  0x00407af0
                                                                  0x00407af0
                                                                  0x00407af6
                                                                  0x00407af9
                                                                  0x00407afc
                                                                  0x00000000
                                                                  0x00407ac4
                                                                  0x00407ac4
                                                                  0x00407ac7
                                                                  0x00407aca
                                                                  0x00407acc
                                                                  0x00407acf
                                                                  0x00407ad2
                                                                  0x00407ad4
                                                                  0x00407ad7
                                                                  0x00407ad7
                                                                  0x00407ada
                                                                  0x00407add
                                                                  0x00407add
                                                                  0x00407ae0
                                                                  0x00407ae7
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00000000
                                                                  0x00407ae9
                                                                  0x00407a96
                                                                  0x00407a96
                                                                  0x00407a9a
                                                                  0x00407e0d
                                                                  0x00000000
                                                                  0x00407aa0
                                                                  0x00407aa0
                                                                  0x00407aa3
                                                                  0x00407aa6
                                                                  0x00407aa9
                                                                  0x00407aad
                                                                  0x00407ab3
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab8
                                                                  0x00000000
                                                                  0x00407ab8
                                                                  0x00407a9a
                                                                  0x00407ae7
                                                                  0x00407a6d
                                                                  0x00407a6d
                                                                  0x00407a76
                                                                  0x00407a79
                                                                  0x00407b03
                                                                  0x00407b03
                                                                  0x00407b05
                                                                  0x00407b0c
                                                                  0x00407b0f
                                                                  0x00407b3c
                                                                  0x00407b3c
                                                                  0x00407b3f
                                                                  0x00407b42
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bbd
                                                                  0x00407bbd
                                                                  0x00407bc0
                                                                  0x00407bc2
                                                                  0x00407e1f
                                                                  0x00000000
                                                                  0x00407bc8
                                                                  0x00407bc8
                                                                  0x00407bcb
                                                                  0x00000000
                                                                  0x00407bd1
                                                                  0x00407bd1
                                                                  0x00407bd5
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00000000
                                                                  0x00407bd8
                                                                  0x00407bcb
                                                                  0x00407b44
                                                                  0x00407b44
                                                                  0x00407b47
                                                                  0x00407b4a
                                                                  0x00407b4d
                                                                  0x00407b4f
                                                                  0x00407b52
                                                                  0x00407b55
                                                                  0x00407b58
                                                                  0x00407b5a
                                                                  0x00407b5d
                                                                  0x00407b60
                                                                  0x00407b63
                                                                  0x00407b7c
                                                                  0x00407b7f
                                                                  0x00407b84
                                                                  0x00407b85
                                                                  0x00407b87
                                                                  0x00407b8a
                                                                  0x00407b8c
                                                                  0x00407b8f
                                                                  0x00407b93
                                                                  0x00407b96
                                                                  0x00407b99
                                                                  0x00407b9c
                                                                  0x00407b9f
                                                                  0x00407b9f
                                                                  0x00407ba0
                                                                  0x00407ba3
                                                                  0x00407ba6
                                                                  0x00407b65
                                                                  0x00407b65
                                                                  0x00407b6d
                                                                  0x00407b72
                                                                  0x00407b74
                                                                  0x00407b77
                                                                  0x00407b77
                                                                  0x00407ba9
                                                                  0x00407bb0
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb0
                                                                  0x00407b42
                                                                  0x00407a6b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004077f9
                                                                  0x004077f9
                                                                  0x004077fd
                                                                  0x00407dfb
                                                                  0x00000000
                                                                  0x00407803
                                                                  0x00407803
                                                                  0x00407806
                                                                  0x00407809
                                                                  0x0040780c
                                                                  0x0040780f
                                                                  0x00407812
                                                                  0x00407815
                                                                  0x00407817
                                                                  0x0040781a
                                                                  0x0040781d
                                                                  0x00407820
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040796b
                                                                  0x0040796b
                                                                  0x0040796f
                                                                  0x00407e04
                                                                  0x00000000
                                                                  0x00407975
                                                                  0x00407975
                                                                  0x00407978
                                                                  0x0040797b
                                                                  0x0040797e
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407983
                                                                  0x00407986
                                                                  0x00407989
                                                                  0x0040798c
                                                                  0x0040798f
                                                                  0x00407990
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407995
                                                                  0x00407998
                                                                  0x0040799b
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x004079a1
                                                                  0x004079a4
                                                                  0x004079a6
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407be5
                                                                  0x00407be8
                                                                  0x00407beb
                                                                  0x00407bee
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf3
                                                                  0x00407bf6
                                                                  0x00407bf9
                                                                  0x00407bfc
                                                                  0x00407bff
                                                                  0x00407c00
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c05
                                                                  0x00407c08
                                                                  0x00407c0b
                                                                  0x00407c0e
                                                                  0x00407c11
                                                                  0x00407c15
                                                                  0x00407c18
                                                                  0x00407c1a
                                                                  0x00407c1d
                                                                  0x00000000
                                                                  0x00407c1f
                                                                  0x004079a9
                                                                  0x004079a9
                                                                  0x00000000
                                                                  0x004074a2
                                                                  0x00000000
                                                                  0x00407c1d
                                                                  0x00407e25
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00407e4d
                                                                  0x00407e4d
                                                                  0x00000000
                                                                  0x00407e4d
                                                                  0x00407d4e
                                                                  0x00407d4e
                                                                  0x00407d51
                                                                  0x00407d54
                                                                  0x00407d57
                                                                  0x00407d59
                                                                  0x00407d5c
                                                                  0x00407d5f
                                                                  0x00407d62
                                                                  0x00407d64
                                                                  0x00407d67
                                                                  0x00407d6d
                                                                  0x00407d86
                                                                  0x00407d89
                                                                  0x00407d8c
                                                                  0x00407d8f
                                                                  0x00407d93
                                                                  0x00407d96
                                                                  0x00407d97
                                                                  0x00407d9a
                                                                  0x00407d6f
                                                                  0x00407d6f
                                                                  0x00407d77
                                                                  0x00407d7c
                                                                  0x00407d7e
                                                                  0x00407d81
                                                                  0x00407d81
                                                                  0x00407da4
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d45
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00407d1d
                                                                  0x00407d21
                                                                  0x00407e37
                                                                  0x00407e3e
                                                                  0x00407e43
                                                                  0x00407e47
                                                                  0x00407e49
                                                                  0x00407d27
                                                                  0x00407d27
                                                                  0x00407d2a
                                                                  0x00407d2d
                                                                  0x00407d30
                                                                  0x00407d34
                                                                  0x00407d3a
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3f
                                                                  0x00000000
                                                                  0x00407d3f
                                                                  0x00407d21
                                                                  0x00407da4
                                                                  0x00407d4c
                                                                  0x00407e50
                                                                  0x00407e57
                                                                  0x00407e57

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1f400c994127adfbf61058f0df631bf6e0d69df8ab50e85f6c29bef2e618aba5
                                                                  • Instruction ID: 19be9bd041eb831dc497f9eed389fffc0b40ebad8130cd8a8cc9c73c743c8dd7
                                                                  • Opcode Fuzzy Hash: 1f400c994127adfbf61058f0df631bf6e0d69df8ab50e85f6c29bef2e618aba5
                                                                  • Instruction Fuzzy Hash: FC913471904248EBDF18CF18C8947E93BA1FF44399F10912AFC5AAB291C738E985CF85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E00407473(void* __ecx) {
                                                                  				signed int _t525;
                                                                  				signed int _t526;
                                                                  				signed int _t558;
                                                                  				intOrPtr* _t620;
                                                                  				void* _t622;
                                                                  
                                                                  				_t620 = _t622 - 0x78;
                                                                  				_t558 = 0x22;
                                                                  				 *(_t620 - 0x18) = __ecx;
                                                                  				memcpy(_t620 - 0x10, __ecx, _t558 << 2);
                                                                  				if( *((intOrPtr*)(_t620 + 0x48)) != 0xffffffff) {
                                                                  					while(1) {
                                                                  						L3:
                                                                  						while(1) {
                                                                  							L4:
                                                                  							_t525 =  *(_t620 - 0x10);
                                                                  							if(_t525 > 0x1c) {
                                                                  								break;
                                                                  							}
                                                                  							switch( *((intOrPtr*)(_t525 * 4 +  &M00407E5B))) {
                                                                  								case 0:
                                                                  									__eflags =  *(_t620 + 0xc);
                                                                  									if( *(_t620 + 0xc) == 0) {
                                                                  										goto L176;
                                                                  									}
                                                                  									 *(_t620 + 0xc) =  *(_t620 + 0xc) - 1;
                                                                  									_t525 =  *( *(_t620 + 8));
                                                                  									 *(_t620 + 8) =  &(( *(_t620 + 8))[1]);
                                                                  									__eflags = _t525 - 0xe1;
                                                                  									if(_t525 > 0xe1) {
                                                                  										goto L177;
                                                                  									}
                                                                  									_t529 = _t525 & 0x000000ff;
                                                                  									asm("cdq");
                                                                  									_push(0x2d);
                                                                  									_pop(_t562);
                                                                  									_push(9);
                                                                  									_pop(_t563);
                                                                  									_t615 = _t529 / _t562;
                                                                  									_t531 = _t529 % _t562 & 0x000000ff;
                                                                  									asm("cdq");
                                                                  									_t607 = _t531 % _t563 & 0x000000ff;
                                                                  									 *(_t620 + 0x3c) = _t607;
                                                                  									 *(_t620 + 0x5c) = (1 << _t615) - 1;
                                                                  									 *((intOrPtr*)(_t620 + 0x60)) = (1 << _t531 / _t563) - 1;
                                                                  									_t618 = (0x300 << _t607 + _t615) + 0x736;
                                                                  									__eflags = 0x600 -  *_t620;
                                                                  									if(0x600 ==  *_t620) {
                                                                  										L13:
                                                                  										__eflags = _t618;
                                                                  										if(_t618 == 0) {
                                                                  											L15:
                                                                  											 *(_t620 + 0x30) =  *(_t620 + 0x30) & 0x00000000;
                                                                  											 *(_t620 + 0x38) =  *(_t620 + 0x38) & 0x00000000;
                                                                  											goto L18;
                                                                  										} else {
                                                                  											goto L14;
                                                                  										}
                                                                  										do {
                                                                  											L14:
                                                                  											_t618 = _t618 - 1;
                                                                  											__eflags = _t618;
                                                                  											 *((short*)( *(_t620 + 0x74) + _t618 * 2)) = 0x400;
                                                                  										} while (_t618 != 0);
                                                                  										goto L15;
                                                                  									}
                                                                  									__eflags =  *(_t620 + 0x74);
                                                                  									if( *(_t620 + 0x74) != 0) {
                                                                  										GlobalFree( *(_t620 + 0x74));
                                                                  									}
                                                                  									_t525 = GlobalAlloc(0x40, 0x600); // executed
                                                                  									 *(_t620 + 0x74) = _t525;
                                                                  									__eflags = _t525;
                                                                  									if(_t525 == 0) {
                                                                  										goto L177;
                                                                  									} else {
                                                                  										 *_t620 = 0x600;
                                                                  										goto L13;
                                                                  									}
                                                                  								case 1:
                                                                  									L16:
                                                                  									__eflags =  *(_t620 + 0xc);
                                                                  									if( *(_t620 + 0xc) == 0) {
                                                                  										 *(_t620 - 0x10) = 1;
                                                                  										goto L176;
                                                                  									}
                                                                  									 *(_t620 + 0xc) =  *(_t620 + 0xc) - 1;
                                                                  									 *(_t620 + 0x38) =  *(_t620 + 0x38) | ( *( *(_t620 + 8)) & 0x000000ff) <<  *(_t620 + 0x30) << 0x00000003;
                                                                  									 *(_t620 + 8) =  &(( *(_t620 + 8))[1]);
                                                                  									_t50 = _t620 + 0x30;
                                                                  									 *_t50 =  *(_t620 + 0x30) + 1;
                                                                  									__eflags =  *_t50;
                                                                  									L18:
                                                                  									__eflags =  *(_t620 + 0x30) - 4;
                                                                  									if( *(_t620 + 0x30) < 4) {
                                                                  										goto L16;
                                                                  									}
                                                                  									_t536 =  *(_t620 + 0x38);
                                                                  									__eflags = _t536 -  *(_t620 + 4);
                                                                  									if(_t536 ==  *(_t620 + 4)) {
                                                                  										L23:
                                                                  										 *((char*)( *(_t620 + 0x70) +  *(_t620 + 4) - 1)) = 0;
                                                                  										 *(_t620 + 0x30) = 5;
                                                                  										goto L26;
                                                                  									}
                                                                  									__eflags =  *(_t620 + 0x70);
                                                                  									 *(_t620 + 4) = _t536;
                                                                  									if( *(_t620 + 0x70) != 0) {
                                                                  										GlobalFree( *(_t620 + 0x70));
                                                                  									}
                                                                  									_t525 = GlobalAlloc(0x40,  *(_t620 + 0x38)); // executed
                                                                  									 *(_t620 + 0x70) = _t525;
                                                                  									__eflags = _t525;
                                                                  									if(_t525 == 0) {
                                                                  										goto L177;
                                                                  									} else {
                                                                  										goto L23;
                                                                  									}
                                                                  								case 2:
                                                                  									L28:
                                                                  									_t543 =  *(_t620 + 0x18) &  *(_t620 + 0x5c);
                                                                  									 *(_t620 + 0x2c) = _t543;
                                                                  									_t619 = _t598 + (( *(_t620 + 0x40) << 4) + _t543) * 2;
                                                                  									 *(_t620 - 0xc) = 6;
                                                                  									goto L137;
                                                                  								case 3:
                                                                  									L24:
                                                                  									__eflags =  *(_t620 + 0xc);
                                                                  									if( *(_t620 + 0xc) == 0) {
                                                                  										 *(_t620 - 0x10) = 3;
                                                                  										goto L176;
                                                                  									}
                                                                  									 *(_t620 + 0xc) =  *(_t620 + 0xc) - 1;
                                                                  									_t70 = _t620 + 8;
                                                                  									 *_t70 =  &(( *(_t620 + 8))[1]);
                                                                  									__eflags =  *_t70;
                                                                  									 *(_t620 + 0x6c) =  *(_t620 + 0x6c) << 0x00000008 |  *( *(_t620 + 8)) & 0x000000ff;
                                                                  									L26:
                                                                  									 *(_t620 + 0x30) =  *(_t620 + 0x30) - 1;
                                                                  									__eflags =  *(_t620 + 0x30);
                                                                  									if( *(_t620 + 0x30) != 0) {
                                                                  										goto L24;
                                                                  									}
                                                                  									_t598 =  *(_t620 + 0x74);
                                                                  									goto L28;
                                                                  								case 4:
                                                                  									L138:
                                                                  									_t544 =  *_t619 & 0x0000ffff;
                                                                  									_t609 = _t544;
                                                                  									_t577 = ( *(_t620 + 0x68) >> 0xb) * _t609;
                                                                  									__eflags =  *(_t620 + 0x6c) - _t577;
                                                                  									if( *(_t620 + 0x6c) >= _t577) {
                                                                  										 *(_t620 + 0x68) =  *(_t620 + 0x68) - _t577;
                                                                  										 *(_t620 + 0x6c) =  *(_t620 + 0x6c) - _t577;
                                                                  										_t545 = _t544 - (_t544 >> 5);
                                                                  										__eflags = _t545;
                                                                  										 *_t619 = _t545;
                                                                  										 *(_t620 + 0x38) = 1;
                                                                  									} else {
                                                                  										 *(_t620 + 0x68) = _t577;
                                                                  										 *(_t620 + 0x38) =  *(_t620 + 0x38) & 0x00000000;
                                                                  										 *_t619 = (0x800 - _t609 >> 5) + _t544;
                                                                  									}
                                                                  									__eflags =  *(_t620 + 0x68) - 0x1000000;
                                                                  									if( *(_t620 + 0x68) >= 0x1000000) {
                                                                  										goto L144;
                                                                  									} else {
                                                                  										goto L142;
                                                                  									}
                                                                  								case 5:
                                                                  									L142:
                                                                  									__eflags =  *(_t620 + 0xc);
                                                                  									if( *(_t620 + 0xc) == 0) {
                                                                  										 *(_t620 - 0x10) = 5;
                                                                  										goto L176;
                                                                  									}
                                                                  									 *(_t620 + 0x68) =  *(_t620 + 0x68) << 8;
                                                                  									 *(_t620 + 0xc) =  *(_t620 + 0xc) - 1;
                                                                  									_t449 = _t620 + 8;
                                                                  									 *_t449 =  &(( *(_t620 + 8))[1]);
                                                                  									__eflags =  *_t449;
                                                                  									 *(_t620 + 0x6c) =  *(_t620 + 0x6c) << 0x00000008 |  *( *(_t620 + 8)) & 0x000000ff;
                                                                  									L144:
                                                                  									_t546 =  *(_t620 - 0xc);
                                                                  									goto L162;
                                                                  								case 6:
                                                                  									__eax = 0;
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										__eax =  *(__ebp + 0x40);
                                                                  										 *(__ebp + 0x44) = 1;
                                                                  										__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
                                                                  										 *(__ebp - 0xc) = 7;
                                                                  										goto L137;
                                                                  									}
                                                                  									__esi =  *(__ebp + 0x1c) & 0x000000ff;
                                                                  									 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
                                                                  									_push(8);
                                                                  									_pop(__ecx);
                                                                  									__cl = __cl -  *(__ebp + 0x3c);
                                                                  									__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
                                                                  									__ecx =  *(__ebp + 0x3c);
                                                                  									__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
                                                                  									__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
                                                                  									__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
                                                                  									__eflags =  *(__ebp + 0x40) - 4;
                                                                  									__ecx = __esi + __edx + 0xe6c;
                                                                  									 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
                                                                  									if( *(__ebp + 0x40) >= 4) {
                                                                  										__eflags =  *(__ebp + 0x40) - 0xa;
                                                                  										if( *(__ebp + 0x40) >= 0xa) {
                                                                  											_t98 = __ebp + 0x40;
                                                                  											 *_t98 =  *(__ebp + 0x40) - 6;
                                                                  											__eflags =  *_t98;
                                                                  										} else {
                                                                  											 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
                                                                  										}
                                                                  									} else {
                                                                  										 *(__ebp + 0x40) = 0;
                                                                  									}
                                                                  									__eflags =  *(__ebp + 0x44) - __eax;
                                                                  									if( *(__ebp + 0x44) == __eax) {
                                                                  										__ebx = 0;
                                                                  										__ebx = 1;
                                                                  										goto L65;
                                                                  									} else {
                                                                  										__eax =  *(__ebp + 0x64);
                                                                  										__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  										__eflags = __eax -  *(__ebp + 4);
                                                                  										if(__eax >=  *(__ebp + 4)) {
                                                                  											__eax = __eax +  *(__ebp + 4);
                                                                  											__eflags = __eax;
                                                                  										}
                                                                  										__ecx =  *(__ebp + 0x70);
                                                                  										__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  										__ebx = 0;
                                                                  										 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
                                                                  										__ebx = 1;
                                                                  										goto L45;
                                                                  									}
                                                                  								case 7:
                                                                  									__eflags =  *(__ebp + 0x38) - 1;
                                                                  									if( *(__ebp + 0x38) != 1) {
                                                                  										__eax =  *(__ebp + 0x54);
                                                                  										 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  										__eax =  *(__ebp + 0x50);
                                                                  										 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  										__eax =  *(__ebp + 0x4c);
                                                                  										 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  										__eax = 0;
                                                                  										__eflags =  *(__ebp + 0x40) - 7;
                                                                  										 *(__ebp - 8) = 0x16;
                                                                  										0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  										__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
                                                                  										__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
                                                                  										__eflags = __eax;
                                                                  										 *(__ebp + 0x40) = __eax;
                                                                  										__eax = __edx + 0x664;
                                                                  										 *(__ebp + 0x20) = __edx + 0x664;
                                                                  										goto L73;
                                                                  									}
                                                                  									__eax =  *(__ebp + 0x40);
                                                                  									__esi = __edx + 0x198 +  *(__ebp + 0x40) * 2;
                                                                  									 *(__ebp - 0xc) = 8;
                                                                  									goto L137;
                                                                  								case 8:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									__eax =  *(__ebp + 0x40);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										__esi = __edx + 0x1b0 + __eax * 2;
                                                                  										 *(__ebp - 0xc) = 0xa;
                                                                  									} else {
                                                                  										__eax = __eax + 0xf;
                                                                  										__eax = __eax << 4;
                                                                  										__eax = __eax +  *(__ebp + 0x2c);
                                                                  										 *(__ebp - 0xc) = 9;
                                                                  										__esi = __edx + __eax * 2;
                                                                  									}
                                                                  									goto L137;
                                                                  								case 9:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										goto L94;
                                                                  									}
                                                                  									__eflags =  *(__ebp + 0x18);
                                                                  									if( *(__ebp + 0x18) == 0) {
                                                                  										goto L177;
                                                                  									}
                                                                  									__eax = 0;
                                                                  									__eflags =  *(__ebp + 0x40) - 7;
                                                                  									_t254 =  *(__ebp + 0x40) - 7 >= 0;
                                                                  									__eflags = _t254;
                                                                  									__eax = 0 | _t254;
                                                                  									__eax = _t254 + _t254 + 9;
                                                                  									 *(__ebp + 0x40) = _t254 + _t254 + 9;
                                                                  									goto L80;
                                                                  								case 0xa:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										__eax =  *(__ebp + 0x40);
                                                                  										__esi = __edx + 0x1c8 +  *(__ebp + 0x40) * 2;
                                                                  										 *(__ebp - 0xc) = 0xb;
                                                                  										goto L137;
                                                                  									}
                                                                  									__eax =  *(__ebp + 0x50);
                                                                  									goto L93;
                                                                  								case 0xb:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										__ecx =  *(__ebp + 0x54);
                                                                  										__eax =  *(__ebp + 0x58);
                                                                  										 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  									} else {
                                                                  										__eax =  *(__ebp + 0x54);
                                                                  									}
                                                                  									__ecx =  *(__ebp + 0x50);
                                                                  									 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  									L93:
                                                                  									__ecx =  *(__ebp + 0x4c);
                                                                  									 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  									 *(__ebp + 0x4c) = __eax;
                                                                  									L94:
                                                                  									__eax = __edx + 0xa68;
                                                                  									 *(__ebp + 0x20) = __edx + 0xa68;
                                                                  									 *(__ebp - 8) = 0x15;
                                                                  									goto L73;
                                                                  								case 0xc:
                                                                  									__eax =  *(__ebp + 0x4c);
                                                                  									goto L105;
                                                                  								case 0xd:
                                                                  									L41:
                                                                  									__eflags =  *(__ebp + 0xc);
                                                                  									if( *(__ebp + 0xc) == 0) {
                                                                  										 *(__ebp - 0x10) = 0xd;
                                                                  										goto L176;
                                                                  									}
                                                                  									__ecx =  *(__ebp + 8);
                                                                  									__eax =  *(__ebp + 0x6c);
                                                                  									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									_t121 = __ebp + 8;
                                                                  									 *_t121 =  *(__ebp + 8) + 1;
                                                                  									__eflags =  *_t121;
                                                                  									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									L43:
                                                                  									__eax =  *(__ebp + 0x38);
                                                                  									__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
                                                                  										goto L52;
                                                                  									}
                                                                  									__eflags = __ebx - 0x100;
                                                                  									if(__ebx >= 0x100) {
                                                                  										goto L58;
                                                                  									}
                                                                  									L45:
                                                                  									__eax =  *(__ebp + 0x1d) & 0x000000ff;
                                                                  									 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
                                                                  									__ecx =  *(__ebp + 0x20);
                                                                  									__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
                                                                  									 *(__ebp + 0x30) = __eax;
                                                                  									__eax = __eax + 1;
                                                                  									__eax = __eax << 8;
                                                                  									__esi =  *(__ebp + 0x20) + __eax * 2;
                                                                  									__eax =  *__esi & 0x0000ffff;
                                                                  									 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 0xb;
                                                                  									__edx = __eax;
                                                                  									__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
                                                                  									 *(__ebp + 0x24) = __esi;
                                                                  									__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  									if( *(__ebp + 0x6c) >= __ecx) {
                                                                  										 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  										__cx = __ax;
                                                                  										__cx = __ax >> 5;
                                                                  										__ax = __ax - __cx;
                                                                  										__eflags = __ax;
                                                                  										 *(__ebp + 0x38) = 1;
                                                                  										 *__esi = __ax;
                                                                  										__ebx = __ebx + __ebx + 1;
                                                                  									} else {
                                                                  										 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
                                                                  										 *(__ebp + 0x68) = __ecx;
                                                                  										0x800 = 0x800 - __edx;
                                                                  										0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  										 *__esi = __cx;
                                                                  										__ebx = __ebx + __ebx;
                                                                  									}
                                                                  									__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  									 *(__ebp + 0x34) = __ebx;
                                                                  									if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  										goto L43;
                                                                  									} else {
                                                                  										goto L41;
                                                                  									}
                                                                  								case 0xe:
                                                                  									L50:
                                                                  									__eflags =  *(__ebp + 0xc);
                                                                  									if( *(__ebp + 0xc) == 0) {
                                                                  										 *(__ebp - 0x10) = 0xe;
                                                                  										goto L176;
                                                                  									}
                                                                  									__ecx =  *(__ebp + 8);
                                                                  									__eax =  *(__ebp + 0x6c);
                                                                  									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									_t155 = __ebp + 8;
                                                                  									 *_t155 =  *(__ebp + 8) + 1;
                                                                  									__eflags =  *_t155;
                                                                  									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									while(1) {
                                                                  										L52:
                                                                  										__eflags = __ebx - 0x100;
                                                                  										if(__ebx >= 0x100) {
                                                                  											break;
                                                                  										}
                                                                  										__eax =  *(__ebp + 0x20);
                                                                  										__ecx =  *(__ebp + 0x68);
                                                                  										__edx = __ebx + __ebx;
                                                                  										__esi = __edx +  *(__ebp + 0x20);
                                                                  										__eax =  *__esi & 0x0000ffff;
                                                                  										__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  										__edi = __eax;
                                                                  										__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  										 *(__ebp + 0x24) = __esi;
                                                                  										__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  										if( *(__ebp + 0x6c) >= __ecx) {
                                                                  											 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  											 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  											__cx = __ax;
                                                                  											__cx = __ax >> 5;
                                                                  											__ax = __ax - __cx;
                                                                  											__eflags = __ax;
                                                                  											 *__esi = __ax;
                                                                  											__ebx = __edx + 1;
                                                                  										} else {
                                                                  											 *(__ebp + 0x68) = __ecx;
                                                                  											0x800 = 0x800 - __edi;
                                                                  											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  											 *__esi = __cx;
                                                                  											__ebx = __ebx + __ebx;
                                                                  										}
                                                                  										__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  										 *(__ebp + 0x34) = __ebx;
                                                                  										if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  											continue;
                                                                  										} else {
                                                                  											goto L50;
                                                                  										}
                                                                  									}
                                                                  									L58:
                                                                  									_t172 = __ebp + 0x44;
                                                                  									 *_t172 =  *(__ebp + 0x44) & 0x00000000;
                                                                  									__eflags =  *_t172;
                                                                  									goto L59;
                                                                  								case 0xf:
                                                                  									L62:
                                                                  									__eflags =  *(__ebp + 0xc);
                                                                  									if( *(__ebp + 0xc) == 0) {
                                                                  										 *(__ebp - 0x10) = 0xf;
                                                                  										goto L176;
                                                                  									}
                                                                  									__ecx =  *(__ebp + 8);
                                                                  									__eax =  *(__ebp + 0x6c);
                                                                  									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									_t202 = __ebp + 8;
                                                                  									 *_t202 =  *(__ebp + 8) + 1;
                                                                  									__eflags =  *_t202;
                                                                  									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									L64:
                                                                  									__eflags = __ebx - 0x100;
                                                                  									if(__ebx >= 0x100) {
                                                                  										L59:
                                                                  										__al =  *(__ebp + 0x34);
                                                                  										 *(__ebp + 0x1c) =  *(__ebp + 0x34);
                                                                  										goto L60;
                                                                  									}
                                                                  									L65:
                                                                  									__eax =  *(__ebp + 0x20);
                                                                  									__ecx =  *(__ebp + 0x68);
                                                                  									__edx = __ebx + __ebx;
                                                                  									__esi = __edx +  *(__ebp + 0x20);
                                                                  									__eax =  *__esi & 0x0000ffff;
                                                                  									__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  									__edi = __eax;
                                                                  									__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  									 *(__ebp + 0x24) = __esi;
                                                                  									__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  									if( *(__ebp + 0x6c) >= __ecx) {
                                                                  										 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  										__cx = __ax;
                                                                  										__cx = __ax >> 5;
                                                                  										__ax = __ax - __cx;
                                                                  										__eflags = __ax;
                                                                  										 *__esi = __ax;
                                                                  										__ebx = __edx + 1;
                                                                  									} else {
                                                                  										 *(__ebp + 0x68) = __ecx;
                                                                  										0x800 = 0x800 - __edi;
                                                                  										0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  										 *__esi = __cx;
                                                                  										__ebx = __ebx + __ebx;
                                                                  									}
                                                                  									__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  									 *(__ebp + 0x34) = __ebx;
                                                                  									if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  										goto L64;
                                                                  									} else {
                                                                  										goto L62;
                                                                  									}
                                                                  								case 0x10:
                                                                  									L115:
                                                                  									__eflags =  *(__ebp + 0xc);
                                                                  									if( *(__ebp + 0xc) == 0) {
                                                                  										 *(__ebp - 0x10) = 0x10;
                                                                  										goto L176;
                                                                  									}
                                                                  									__ecx =  *(__ebp + 8);
                                                                  									__eax =  *(__ebp + 0x6c);
                                                                  									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									_t357 = __ebp + 8;
                                                                  									 *_t357 =  *(__ebp + 8) + 1;
                                                                  									__eflags =  *_t357;
                                                                  									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									goto L117;
                                                                  								case 0x11:
                                                                  									L73:
                                                                  									__esi =  *(__ebp + 0x20);
                                                                  									 *(__ebp - 0xc) = 0x12;
                                                                  									goto L137;
                                                                  								case 0x12:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
                                                                  										__eflags =  *(__ebp + 0x20) + 2;
                                                                  										 *(__ebp - 0xc) = 0x13;
                                                                  										L137:
                                                                  										 *(_t620 + 0x24) = _t619;
                                                                  										goto L138;
                                                                  									}
                                                                  									__eax =  *(__ebp + 0x2c);
                                                                  									 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
                                                                  									__ecx =  *(__ebp + 0x20);
                                                                  									__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  									__eax =  *(__ebp + 0x20) + 4 + ( *(__ebp + 0x2c) +  *(__ebp + 0x2c)) * 8;
                                                                  									goto L147;
                                                                  								case 0x13:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										_t462 = __ebp + 0x20;
                                                                  										 *_t462 =  *(__ebp + 0x20) + 0x204;
                                                                  										__eflags =  *_t462;
                                                                  										 *(__ebp + 0x48) = 0x10;
                                                                  										 *(__ebp + 0x38) = 8;
                                                                  										L149:
                                                                  										 *(__ebp - 4) = 0x14;
                                                                  										goto L150;
                                                                  									}
                                                                  									__eax =  *(__ebp + 0x2c);
                                                                  									__ecx =  *(__ebp + 0x20);
                                                                  									__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  									__eflags = __eax;
                                                                  									 *(__ebp + 0x48) = 8;
                                                                  									__eax =  *(__ebp + 0x20) + 0x104 + __eax * 8;
                                                                  									L147:
                                                                  									 *(__ebp + 0x20) = __eax;
                                                                  									 *(__ebp + 0x38) = 3;
                                                                  									goto L149;
                                                                  								case 0x14:
                                                                  									_t503 = __ebp + 0x48;
                                                                  									 *_t503 =  *(__ebp + 0x48) + __ebx;
                                                                  									__eflags =  *_t503;
                                                                  									__eax =  *(__ebp - 8);
                                                                  									goto L162;
                                                                  								case 0x15:
                                                                  									__eax = 0;
                                                                  									__eflags =  *(__ebp + 0x40) - 7;
                                                                  									0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  									(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  									 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  									goto L126;
                                                                  								case 0x16:
                                                                  									__eax =  *(__ebp + 0x48);
                                                                  									__eflags = __eax - 4;
                                                                  									if(__eax >= 4) {
                                                                  										_push(3);
                                                                  										_pop(__eax);
                                                                  									}
                                                                  									__eax = __eax << 7;
                                                                  									 *(__ebp + 0x20) = __eax;
                                                                  									 *(__ebp + 0x38) = 6;
                                                                  									 *(__ebp - 4) = 0x19;
                                                                  									goto L150;
                                                                  								case 0x17:
                                                                  									L150:
                                                                  									__eax =  *(__ebp + 0x38);
                                                                  									 *(__ebp + 0x28) = 1;
                                                                  									 *(__ebp + 0x30) =  *(__ebp + 0x38);
                                                                  									goto L154;
                                                                  								case 0x18:
                                                                  									L151:
                                                                  									__eflags =  *(__ebp + 0xc);
                                                                  									if( *(__ebp + 0xc) == 0) {
                                                                  										 *(__ebp - 0x10) = 0x18;
                                                                  										goto L176;
                                                                  									}
                                                                  									__ecx =  *(__ebp + 8);
                                                                  									__eax =  *(__ebp + 0x6c);
                                                                  									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									_t477 = __ebp + 8;
                                                                  									 *_t477 =  *(__ebp + 8) + 1;
                                                                  									__eflags =  *_t477;
                                                                  									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  									L153:
                                                                  									_t480 = __ebp + 0x30;
                                                                  									 *_t480 =  *(__ebp + 0x30) - 1;
                                                                  									__eflags =  *_t480;
                                                                  									__edx =  *(__ebp + 0x74);
                                                                  									L154:
                                                                  									__eflags =  *(__ebp + 0x30);
                                                                  									if( *(__ebp + 0x30) <= 0) {
                                                                  										__ecx =  *(__ebp + 0x38);
                                                                  										__ebx =  *(__ebp + 0x28);
                                                                  										0 = 1;
                                                                  										__eax = 1 << __cl;
                                                                  										__ebx =  *(__ebp + 0x28) - (1 << __cl);
                                                                  										__eax =  *(__ebp - 4);
                                                                  										 *(__ebp + 0x34) = __ebx;
                                                                  										L162:
                                                                  										 *(_t620 - 0x10) = _t546;
                                                                  										goto L4;
                                                                  									}
                                                                  									__edx =  *(__ebp + 0x28);
                                                                  									__eax =  *(__ebp + 0x20);
                                                                  									__ecx =  *(__ebp + 0x68);
                                                                  									__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  									__esi = __edx +  *(__ebp + 0x20);
                                                                  									__eax =  *__esi & 0x0000ffff;
                                                                  									__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  									__edi = __eax;
                                                                  									__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  									 *(__ebp + 0x24) = __esi;
                                                                  									__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  									if( *(__ebp + 0x6c) >= __ecx) {
                                                                  										 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  										__cx = __ax;
                                                                  										__cx = __ax >> 5;
                                                                  										__ax = __ax - __cx;
                                                                  										__edx = __edx + 1;
                                                                  										__eflags = __edx;
                                                                  										 *__esi = __ax;
                                                                  										 *(__ebp + 0x28) = __edx;
                                                                  									} else {
                                                                  										 *(__ebp + 0x68) = __ecx;
                                                                  										0x800 = 0x800 - __edi;
                                                                  										0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  										 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  										 *__esi = __cx;
                                                                  									}
                                                                  									__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  									if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  										goto L153;
                                                                  									} else {
                                                                  										goto L151;
                                                                  									}
                                                                  								case 0x19:
                                                                  									__eflags = __ebx - 4;
                                                                  									if(__ebx < 4) {
                                                                  										 *(__ebp + 0x4c) = __ebx;
                                                                  										L125:
                                                                  										_t386 = __ebp + 0x4c;
                                                                  										 *_t386 =  *(__ebp + 0x4c) + 1;
                                                                  										__eflags =  *_t386;
                                                                  										L126:
                                                                  										__eax =  *(__ebp + 0x4c);
                                                                  										__eflags = __eax;
                                                                  										if(__eax == 0) {
                                                                  											 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
                                                                  											goto L176;
                                                                  										}
                                                                  										__eflags = __eax -  *(__ebp + 0x18);
                                                                  										if(__eax >  *(__ebp + 0x18)) {
                                                                  											goto L177;
                                                                  										}
                                                                  										 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
                                                                  										__eax =  *(__ebp + 0x48);
                                                                  										_t393 = __ebp + 0x18;
                                                                  										 *_t393 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
                                                                  										__eflags =  *_t393;
                                                                  										goto L129;
                                                                  									}
                                                                  									__ecx = __ebx;
                                                                  									__ebx = __ebx & 0x00000001;
                                                                  									__ecx = __ebx >> 1;
                                                                  									__ecx = (__ebx >> 1) - 1;
                                                                  									__eax = __ebx & 0x00000001 | 0x00000002;
                                                                  									__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
                                                                  									 *(__ebp + 0x4c) = __eax;
                                                                  									__eflags = __ebx - 0xe;
                                                                  									if(__ebx >= 0xe) {
                                                                  										__ebx = 0;
                                                                  										 *(__ebp + 0x30) = __ecx;
                                                                  										L108:
                                                                  										__eflags =  *(__ebp + 0x30);
                                                                  										if( *(__ebp + 0x30) <= 0) {
                                                                  											__eax = __eax + __ebx;
                                                                  											__edx = __edx + 0x644;
                                                                  											__eflags = __edx;
                                                                  											 *(__ebp + 0x4c) = __eax;
                                                                  											 *(__ebp + 0x20) = __edx;
                                                                  											 *(__ebp + 0x38) = 4;
                                                                  											L114:
                                                                  											__ebx = 0;
                                                                  											 *(__ebp + 0x28) = 1;
                                                                  											 *(__ebp + 0x34) = 0;
                                                                  											 *(__ebp + 0x30) = 0;
                                                                  											L118:
                                                                  											__eax =  *(__ebp + 0x38);
                                                                  											__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
                                                                  												_t384 = __ebp + 0x4c;
                                                                  												 *_t384 =  *(__ebp + 0x4c) + __ebx;
                                                                  												__eflags =  *_t384;
                                                                  												goto L125;
                                                                  											}
                                                                  											__edi =  *(__ebp + 0x28);
                                                                  											__eax =  *(__ebp + 0x20);
                                                                  											__edx =  *(__ebp + 0x68);
                                                                  											__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  											__esi = __edi +  *(__ebp + 0x20);
                                                                  											__eax =  *__esi & 0x0000ffff;
                                                                  											__edx =  *(__ebp + 0x68) >> 0xb;
                                                                  											__ecx = __eax;
                                                                  											__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
                                                                  											 *(__ebp + 0x24) = __esi;
                                                                  											__eflags =  *(__ebp + 0x6c) - __edx;
                                                                  											if( *(__ebp + 0x6c) >= __edx) {
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
                                                                  												0 = 1;
                                                                  												__ebx = 1;
                                                                  												__ecx =  *(__ebp + 0x30);
                                                                  												__ebx = 1 << __cl;
                                                                  												__cx = __ax;
                                                                  												__cx = __ax >> 5;
                                                                  												__ax = __ax - __cx;
                                                                  												 *(__ebp - 0x14) = 1 << __cl;
                                                                  												__ebx =  *(__ebp + 0x34);
                                                                  												__ebx =  *(__ebp + 0x34) |  *(__ebp - 0x14);
                                                                  												__edi = __edi + 1;
                                                                  												__eflags = __edi;
                                                                  												 *(__ebp + 0x34) = __ebx;
                                                                  												 *__esi = __ax;
                                                                  												 *(__ebp + 0x28) = __edi;
                                                                  											} else {
                                                                  												 *(__ebp + 0x68) = __edx;
                                                                  												0x800 = 0x800 - __ecx;
                                                                  												0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  												 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  												 *__esi = __dx;
                                                                  											}
                                                                  											__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  											if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  												L117:
                                                                  												_t360 = __ebp + 0x30;
                                                                  												 *_t360 =  *(__ebp + 0x30) + 1;
                                                                  												__eflags =  *_t360;
                                                                  												goto L118;
                                                                  											} else {
                                                                  												goto L115;
                                                                  											}
                                                                  										}
                                                                  										__ecx =  *(__ebp + 0x6c);
                                                                  										 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
                                                                  										__ebx = __ebx + __ebx;
                                                                  										 *(__ebp + 0x34) = __ebx;
                                                                  										__eflags = __ecx -  *(__ebp + 0x68);
                                                                  										if(__ecx >=  *(__ebp + 0x68)) {
                                                                  											__ecx = __ecx -  *(__ebp + 0x68);
                                                                  											__ebx = __ebx | 0x00000001;
                                                                  											__eflags = __ebx;
                                                                  											 *(__ebp + 0x6c) = __ecx;
                                                                  											 *(__ebp + 0x34) = __ebx;
                                                                  										}
                                                                  										__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  										if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  											L107:
                                                                  											_t332 = __ebp + 0x30;
                                                                  											 *_t332 =  *(__ebp + 0x30) - 1;
                                                                  											__eflags =  *_t332;
                                                                  											goto L108;
                                                                  										} else {
                                                                  											L105:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												 *(__ebp - 0x10) = 0xc;
                                                                  												goto L176;
                                                                  											}
                                                                  											__edi =  *(__ebp + 8);
                                                                  											__ecx =  *(__ebp + 0x6c);
                                                                  											__edi =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  											 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  											 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  											 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  											_t329 = __ebp + 8;
                                                                  											 *_t329 =  *(__ebp + 8) + 1;
                                                                  											__eflags =  *_t329;
                                                                  											 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  											goto L107;
                                                                  										}
                                                                  									}
                                                                  									__eax = __eax - __ebx;
                                                                  									 *(__ebp + 0x20) = __eax;
                                                                  									 *(__ebp + 0x38) = __ecx;
                                                                  									goto L114;
                                                                  								case 0x1a:
                                                                  									L60:
                                                                  									__eflags =  *(__ebp + 0x14);
                                                                  									if( *(__ebp + 0x14) == 0) {
                                                                  										 *(__ebp - 0x10) = 0x1a;
                                                                  										goto L176;
                                                                  									}
                                                                  									__al =  *(__ebp + 0x1c);
                                                                  									__ecx =  *(__ebp + 0x10);
                                                                  									__edx =  *(__ebp + 0x70);
                                                                  									 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  									 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  									 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  									 *( *(__ebp + 0x10)) = __al;
                                                                  									__ecx =  *(__ebp + 0x64);
                                                                  									 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
                                                                  									__eax = __ecx + 1;
                                                                  									__edx = 0;
                                                                  									_t191 = __eax %  *(__ebp + 4);
                                                                  									__eax = __eax /  *(__ebp + 4);
                                                                  									__edx = _t191;
                                                                  									goto L84;
                                                                  								case 0x1b:
                                                                  									L80:
                                                                  									__eflags =  *(__ebp + 0x14);
                                                                  									if( *(__ebp + 0x14) == 0) {
                                                                  										 *(__ebp - 0x10) = 0x1b;
                                                                  										goto L176;
                                                                  									}
                                                                  									__eax =  *(__ebp + 0x64);
                                                                  									__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  									__eflags = __eax -  *(__ebp + 4);
                                                                  									if(__eax >=  *(__ebp + 4)) {
                                                                  										__eax = __eax +  *(__ebp + 4);
                                                                  										__eflags = __eax;
                                                                  									}
                                                                  									__edx =  *(__ebp + 0x70);
                                                                  									__cl =  *(__eax + __edx);
                                                                  									__eax =  *(__ebp + 0x64);
                                                                  									 *(__eax + __edx) = __cl;
                                                                  									__eax = __eax + 1;
                                                                  									__edx = 0;
                                                                  									_t269 = __eax %  *(__ebp + 4);
                                                                  									__eax = __eax /  *(__ebp + 4);
                                                                  									__edx = _t269;
                                                                  									 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  									__eax =  *(__ebp + 0x10);
                                                                  									 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  									_t278 = __ebp + 0x14;
                                                                  									 *_t278 =  *(__ebp + 0x14) - 1;
                                                                  									__eflags =  *_t278;
                                                                  									 *(__ebp + 0x1c) = __cl;
                                                                  									 *( *(__ebp + 0x10)) = __cl;
                                                                  									L84:
                                                                  									 *(__ebp + 0x64) = __edx;
                                                                  									goto L85;
                                                                  								case 0x1c:
                                                                  									while(1) {
                                                                  										L129:
                                                                  										__eflags =  *(__ebp + 0x14);
                                                                  										if( *(__ebp + 0x14) == 0) {
                                                                  											break;
                                                                  										}
                                                                  										__eax =  *(__ebp + 0x64);
                                                                  										__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  										__eflags = __eax -  *(__ebp + 4);
                                                                  										if(__eax >=  *(__ebp + 4)) {
                                                                  											__eax = __eax +  *(__ebp + 4);
                                                                  											__eflags = __eax;
                                                                  										}
                                                                  										__edx =  *(__ebp + 0x70);
                                                                  										__cl =  *(__eax + __edx);
                                                                  										__eax =  *(__ebp + 0x64);
                                                                  										 *(__eax + __edx) = __cl;
                                                                  										__eax = __eax + 1;
                                                                  										__edx = 0;
                                                                  										_t406 = __eax %  *(__ebp + 4);
                                                                  										__eax = __eax /  *(__ebp + 4);
                                                                  										__edx = _t406;
                                                                  										__eax =  *(__ebp + 0x10);
                                                                  										 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  										 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  										 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
                                                                  										__eflags =  *(__ebp + 0x48);
                                                                  										 *(__ebp + 0x1c) = __cl;
                                                                  										 *( *(__ebp + 0x10)) = __cl;
                                                                  										 *(__ebp + 0x64) = __edx;
                                                                  										if( *(__ebp + 0x48) > 0) {
                                                                  											continue;
                                                                  										} else {
                                                                  											L85:
                                                                  											 *(__ebp - 0x10) = 2;
                                                                  											goto L3;
                                                                  										}
                                                                  									}
                                                                  									 *(__ebp - 0x10) = 0x1c;
                                                                  									L176:
                                                                  									_push(0x22);
                                                                  									_pop(_t560);
                                                                  									memcpy( *(_t620 - 0x18), _t620 - 0x10, _t560 << 2);
                                                                  									_t526 = 0;
                                                                  									L178:
                                                                  									goto L179;
                                                                  							}
                                                                  						}
                                                                  						L177:
                                                                  						_t526 = _t525 | 0xffffffff;
                                                                  						goto L178;
                                                                  					}
                                                                  				} else {
                                                                  					_t526 = 1;
                                                                  					L179:
                                                                  					return _t526;
                                                                  				}
                                                                  			}








                                                                  0x00407474
                                                                  0x00407484
                                                                  0x00407488
                                                                  0x0040748b
                                                                  0x00407491
                                                                  0x004074a2
                                                                  0x004074a2
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074ab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00000000
                                                                  0x004074b8
                                                                  0x004074bc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074c5
                                                                  0x004074c8
                                                                  0x004074ca
                                                                  0x004074cd
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074d5
                                                                  0x004074d8
                                                                  0x004074d9
                                                                  0x004074db
                                                                  0x004074de
                                                                  0x004074e0
                                                                  0x004074e1
                                                                  0x004074e3
                                                                  0x004074e6
                                                                  0x004074eb
                                                                  0x004074f5
                                                                  0x004074f9
                                                                  0x0040750c
                                                                  0x0040750f
                                                                  0x00407518
                                                                  0x0040751b
                                                                  0x00407543
                                                                  0x00407543
                                                                  0x00407545
                                                                  0x00407556
                                                                  0x00407556
                                                                  0x0040755a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407547
                                                                  0x00407547
                                                                  0x0040754a
                                                                  0x0040754a
                                                                  0x00407550
                                                                  0x00407550
                                                                  0x00000000
                                                                  0x00407547
                                                                  0x0040751d
                                                                  0x00407521
                                                                  0x00407526
                                                                  0x00407526
                                                                  0x0040752f
                                                                  0x00407535
                                                                  0x00407538
                                                                  0x0040753a
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x00000000
                                                                  0x00407560
                                                                  0x00407560
                                                                  0x00407564
                                                                  0x00407dce
                                                                  0x00000000
                                                                  0x00407dce
                                                                  0x00407573
                                                                  0x0040757b
                                                                  0x0040757e
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407584
                                                                  0x00407584
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040758a
                                                                  0x0040758d
                                                                  0x00407590
                                                                  0x004075ba
                                                                  0x004075c0
                                                                  0x004075c5
                                                                  0x00000000
                                                                  0x004075c5
                                                                  0x00407592
                                                                  0x00407596
                                                                  0x00407599
                                                                  0x0040759e
                                                                  0x0040759e
                                                                  0x004075a9
                                                                  0x004075af
                                                                  0x004075b2
                                                                  0x004075b4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075fc
                                                                  0x004075ff
                                                                  0x0040760a
                                                                  0x0040760d
                                                                  0x00407610
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075ce
                                                                  0x004075ce
                                                                  0x004075d2
                                                                  0x00407dd7
                                                                  0x00000000
                                                                  0x00407dd7
                                                                  0x004075e1
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075ec
                                                                  0x004075ef
                                                                  0x004075f2
                                                                  0x004075f5
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c5d
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c94
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c9d
                                                                  0x00407c9d
                                                                  0x00407ca1
                                                                  0x00407e2e
                                                                  0x00000000
                                                                  0x00407e2e
                                                                  0x00407cb0
                                                                  0x00407cb4
                                                                  0x00407cbc
                                                                  0x00407cbc
                                                                  0x00407cbc
                                                                  0x00407cbf
                                                                  0x00407cc2
                                                                  0x00407cc2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040761c
                                                                  0x0040761e
                                                                  0x00407621
                                                                  0x00407690
                                                                  0x00407693
                                                                  0x0040769a
                                                                  0x004076a1
                                                                  0x00000000
                                                                  0x004076a1
                                                                  0x00407623
                                                                  0x0040762a
                                                                  0x0040762d
                                                                  0x0040762f
                                                                  0x00407630
                                                                  0x00407633
                                                                  0x00407635
                                                                  0x00407638
                                                                  0x0040763a
                                                                  0x0040763c
                                                                  0x00407642
                                                                  0x00407646
                                                                  0x0040764d
                                                                  0x00407650
                                                                  0x00407657
                                                                  0x0040765b
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407667
                                                                  0x0040766a
                                                                  0x00407688
                                                                  0x0040768a
                                                                  0x00000000
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766f
                                                                  0x00407672
                                                                  0x00407675
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x0040767a
                                                                  0x0040767d
                                                                  0x00407680
                                                                  0x00407682
                                                                  0x00407685
                                                                  0x00000000
                                                                  0x00407685
                                                                  0x00000000
                                                                  0x004078b3
                                                                  0x004078b7
                                                                  0x004078cf
                                                                  0x004078d2
                                                                  0x004078d5
                                                                  0x004078d8
                                                                  0x004078db
                                                                  0x004078de
                                                                  0x004078e1
                                                                  0x004078e3
                                                                  0x004078e7
                                                                  0x004078f1
                                                                  0x004078f2
                                                                  0x004078f5
                                                                  0x004078f5
                                                                  0x004078f8
                                                                  0x004078fb
                                                                  0x00407901
                                                                  0x00000000
                                                                  0x00407901
                                                                  0x004078b9
                                                                  0x004078bc
                                                                  0x004078c3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407913
                                                                  0x00407917
                                                                  0x0040791a
                                                                  0x00407934
                                                                  0x0040793b
                                                                  0x0040791c
                                                                  0x0040791c
                                                                  0x0040791f
                                                                  0x00407922
                                                                  0x00407925
                                                                  0x0040792c
                                                                  0x0040792c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407947
                                                                  0x0040794b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407951
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040795b
                                                                  0x0040795d
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407964
                                                                  0x00407968
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079b5
                                                                  0x004079b9
                                                                  0x004079c0
                                                                  0x004079c3
                                                                  0x004079ca
                                                                  0x00000000
                                                                  0x004079ca
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079d6
                                                                  0x004079da
                                                                  0x004079e1
                                                                  0x004079e4
                                                                  0x004079e7
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079ea
                                                                  0x004079ed
                                                                  0x004079f0
                                                                  0x004079f0
                                                                  0x004079f3
                                                                  0x004079f6
                                                                  0x004079f9
                                                                  0x004079f9
                                                                  0x004079ff
                                                                  0x00407a02
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a93
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004076ad
                                                                  0x004076ad
                                                                  0x004076b1
                                                                  0x00407de0
                                                                  0x00000000
                                                                  0x00407de0
                                                                  0x004076b7
                                                                  0x004076ba
                                                                  0x004076bd
                                                                  0x004076c0
                                                                  0x004076c4
                                                                  0x004076ca
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cf
                                                                  0x004076d2
                                                                  0x004076d2
                                                                  0x004076d5
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004076de
                                                                  0x004076e4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ee
                                                                  0x004076f1
                                                                  0x004076f4
                                                                  0x004076f7
                                                                  0x004076fa
                                                                  0x004076fb
                                                                  0x00407700
                                                                  0x00407703
                                                                  0x00407709
                                                                  0x0040770c
                                                                  0x0040770e
                                                                  0x00407711
                                                                  0x00407714
                                                                  0x00407717
                                                                  0x00407733
                                                                  0x00407736
                                                                  0x00407739
                                                                  0x0040773c
                                                                  0x00407740
                                                                  0x00407740
                                                                  0x00407743
                                                                  0x0040774a
                                                                  0x0040774d
                                                                  0x00407719
                                                                  0x00407719
                                                                  0x0040771d
                                                                  0x00407725
                                                                  0x0040772a
                                                                  0x0040772c
                                                                  0x0040772f
                                                                  0x0040772f
                                                                  0x00407751
                                                                  0x00407758
                                                                  0x0040775b
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x00000000
                                                                  0x00407766
                                                                  0x00407766
                                                                  0x0040776a
                                                                  0x00407de9
                                                                  0x00000000
                                                                  0x00407de9
                                                                  0x00407770
                                                                  0x00407773
                                                                  0x00407776
                                                                  0x00407779
                                                                  0x0040777d
                                                                  0x00407783
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407788
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x00407791
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407793
                                                                  0x00407796
                                                                  0x00407799
                                                                  0x0040779c
                                                                  0x0040779f
                                                                  0x004077a2
                                                                  0x004077a5
                                                                  0x004077a7
                                                                  0x004077aa
                                                                  0x004077ad
                                                                  0x004077b0
                                                                  0x004077c8
                                                                  0x004077cb
                                                                  0x004077ce
                                                                  0x004077d1
                                                                  0x004077d5
                                                                  0x004077d5
                                                                  0x004077d8
                                                                  0x004077db
                                                                  0x004077b2
                                                                  0x004077b2
                                                                  0x004077ba
                                                                  0x004077bf
                                                                  0x004077c1
                                                                  0x004077c4
                                                                  0x004077c4
                                                                  0x004077de
                                                                  0x004077e5
                                                                  0x004077e8
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x004077e8
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040782a
                                                                  0x0040782a
                                                                  0x0040782e
                                                                  0x00407df2
                                                                  0x00000000
                                                                  0x00407df2
                                                                  0x00407834
                                                                  0x00407837
                                                                  0x0040783a
                                                                  0x0040783d
                                                                  0x00407841
                                                                  0x00407847
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x0040784c
                                                                  0x0040784f
                                                                  0x0040784f
                                                                  0x00407855
                                                                  0x004077f3
                                                                  0x004077f3
                                                                  0x004077f6
                                                                  0x00000000
                                                                  0x004077f6
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x0040785a
                                                                  0x0040785d
                                                                  0x00407860
                                                                  0x00407863
                                                                  0x00407866
                                                                  0x00407869
                                                                  0x0040786b
                                                                  0x0040786e
                                                                  0x00407871
                                                                  0x00407874
                                                                  0x0040788c
                                                                  0x0040788f
                                                                  0x00407892
                                                                  0x00407895
                                                                  0x00407899
                                                                  0x00407899
                                                                  0x0040789c
                                                                  0x0040789f
                                                                  0x00407876
                                                                  0x00407876
                                                                  0x0040787e
                                                                  0x00407883
                                                                  0x00407885
                                                                  0x00407888
                                                                  0x00407888
                                                                  0x004078a2
                                                                  0x004078a9
                                                                  0x004078ac
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x00000000
                                                                  0x00407b14
                                                                  0x00407b14
                                                                  0x00407b18
                                                                  0x00407e16
                                                                  0x00000000
                                                                  0x00407e16
                                                                  0x00407b1e
                                                                  0x00407b21
                                                                  0x00407b24
                                                                  0x00407b27
                                                                  0x00407b2b
                                                                  0x00407b31
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407904
                                                                  0x00407904
                                                                  0x00407907
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c24
                                                                  0x00407c28
                                                                  0x00407c42
                                                                  0x00407c42
                                                                  0x00407c45
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00407c2a
                                                                  0x00407c2d
                                                                  0x00407c31
                                                                  0x00407c34
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407cca
                                                                  0x00407cce
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf9
                                                                  0x00407d00
                                                                  0x00407d07
                                                                  0x00407d07
                                                                  0x00000000
                                                                  0x00407d07
                                                                  0x00407cd0
                                                                  0x00407cd3
                                                                  0x00407cd6
                                                                  0x00407cd6
                                                                  0x00407cd8
                                                                  0x00407cdf
                                                                  0x00407ce6
                                                                  0x00407ce6
                                                                  0x00407ce9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a0e
                                                                  0x00407a10
                                                                  0x00407a17
                                                                  0x00407a1b
                                                                  0x00407a1e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a26
                                                                  0x00407a29
                                                                  0x00407a2c
                                                                  0x00407a2e
                                                                  0x00407a30
                                                                  0x00407a30
                                                                  0x00407a31
                                                                  0x00407a3b
                                                                  0x00407a3e
                                                                  0x00407a45
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d0e
                                                                  0x00407d0e
                                                                  0x00407d11
                                                                  0x00407d18
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d1d
                                                                  0x00407d1d
                                                                  0x00407d21
                                                                  0x00407e37
                                                                  0x00000000
                                                                  0x00407e37
                                                                  0x00407d27
                                                                  0x00407d2a
                                                                  0x00407d2d
                                                                  0x00407d30
                                                                  0x00407d34
                                                                  0x00407d3a
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3f
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d45
                                                                  0x00407d48
                                                                  0x00407d48
                                                                  0x00407d4c
                                                                  0x00407dab
                                                                  0x00407dae
                                                                  0x00407db3
                                                                  0x00407db4
                                                                  0x00407db6
                                                                  0x00407db8
                                                                  0x00407dbb
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00407dc6
                                                                  0x00407d4e
                                                                  0x00407d51
                                                                  0x00407d54
                                                                  0x00407d57
                                                                  0x00407d59
                                                                  0x00407d5c
                                                                  0x00407d5f
                                                                  0x00407d62
                                                                  0x00407d64
                                                                  0x00407d67
                                                                  0x00407d6a
                                                                  0x00407d6d
                                                                  0x00407d86
                                                                  0x00407d89
                                                                  0x00407d8c
                                                                  0x00407d8f
                                                                  0x00407d93
                                                                  0x00407d96
                                                                  0x00407d96
                                                                  0x00407d97
                                                                  0x00407d9a
                                                                  0x00407d6f
                                                                  0x00407d6f
                                                                  0x00407d77
                                                                  0x00407d7c
                                                                  0x00407d7e
                                                                  0x00407d81
                                                                  0x00407d81
                                                                  0x00407d9d
                                                                  0x00407da4
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00000000
                                                                  0x00407a51
                                                                  0x00407a54
                                                                  0x00407a8b
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bbd
                                                                  0x00407bbd
                                                                  0x00407bc0
                                                                  0x00407bc2
                                                                  0x00407e1f
                                                                  0x00000000
                                                                  0x00407e1f
                                                                  0x00407bc8
                                                                  0x00407bcb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407bd1
                                                                  0x00407bd5
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00000000
                                                                  0x00407bd8
                                                                  0x00407a56
                                                                  0x00407a5a
                                                                  0x00407a5d
                                                                  0x00407a5f
                                                                  0x00407a60
                                                                  0x00407a63
                                                                  0x00407a65
                                                                  0x00407a68
                                                                  0x00407a6b
                                                                  0x00407a81
                                                                  0x00407a86
                                                                  0x00407abe
                                                                  0x00407abe
                                                                  0x00407ac2
                                                                  0x00407aee
                                                                  0x00407af0
                                                                  0x00407af0
                                                                  0x00407af6
                                                                  0x00407af9
                                                                  0x00407afc
                                                                  0x00407b03
                                                                  0x00407b03
                                                                  0x00407b05
                                                                  0x00407b0c
                                                                  0x00407b0f
                                                                  0x00407b3c
                                                                  0x00407b3c
                                                                  0x00407b3f
                                                                  0x00407b42
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00000000
                                                                  0x00407bb7
                                                                  0x00407b44
                                                                  0x00407b47
                                                                  0x00407b4a
                                                                  0x00407b4d
                                                                  0x00407b4f
                                                                  0x00407b52
                                                                  0x00407b55
                                                                  0x00407b58
                                                                  0x00407b5a
                                                                  0x00407b5d
                                                                  0x00407b60
                                                                  0x00407b63
                                                                  0x00407b7c
                                                                  0x00407b7f
                                                                  0x00407b84
                                                                  0x00407b85
                                                                  0x00407b87
                                                                  0x00407b8a
                                                                  0x00407b8c
                                                                  0x00407b8f
                                                                  0x00407b93
                                                                  0x00407b96
                                                                  0x00407b99
                                                                  0x00407b9c
                                                                  0x00407b9f
                                                                  0x00407b9f
                                                                  0x00407ba0
                                                                  0x00407ba3
                                                                  0x00407ba6
                                                                  0x00407b65
                                                                  0x00407b65
                                                                  0x00407b6d
                                                                  0x00407b72
                                                                  0x00407b74
                                                                  0x00407b77
                                                                  0x00407b77
                                                                  0x00407ba9
                                                                  0x00407bb0
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb0
                                                                  0x00407ac4
                                                                  0x00407ac7
                                                                  0x00407aca
                                                                  0x00407acc
                                                                  0x00407acf
                                                                  0x00407ad2
                                                                  0x00407ad4
                                                                  0x00407ad7
                                                                  0x00407ad7
                                                                  0x00407ada
                                                                  0x00407add
                                                                  0x00407add
                                                                  0x00407ae0
                                                                  0x00407ae7
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00000000
                                                                  0x00407ae9
                                                                  0x00407a96
                                                                  0x00407a96
                                                                  0x00407a9a
                                                                  0x00407e0d
                                                                  0x00000000
                                                                  0x00407e0d
                                                                  0x00407aa0
                                                                  0x00407aa3
                                                                  0x00407aa6
                                                                  0x00407aa9
                                                                  0x00407aad
                                                                  0x00407ab3
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab8
                                                                  0x00000000
                                                                  0x00407ab8
                                                                  0x00407ae7
                                                                  0x00407a6d
                                                                  0x00407a76
                                                                  0x00407a79
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004077f9
                                                                  0x004077f9
                                                                  0x004077fd
                                                                  0x00407dfb
                                                                  0x00000000
                                                                  0x00407dfb
                                                                  0x00407803
                                                                  0x00407806
                                                                  0x00407809
                                                                  0x0040780c
                                                                  0x0040780f
                                                                  0x00407812
                                                                  0x00407815
                                                                  0x00407817
                                                                  0x0040781a
                                                                  0x0040781d
                                                                  0x00407820
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040796b
                                                                  0x0040796b
                                                                  0x0040796f
                                                                  0x00407e04
                                                                  0x00000000
                                                                  0x00407e04
                                                                  0x00407975
                                                                  0x00407978
                                                                  0x0040797b
                                                                  0x0040797e
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407983
                                                                  0x00407986
                                                                  0x00407989
                                                                  0x0040798c
                                                                  0x0040798f
                                                                  0x00407990
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407995
                                                                  0x00407998
                                                                  0x0040799b
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x004079a1
                                                                  0x004079a4
                                                                  0x004079a6
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407be5
                                                                  0x00407be8
                                                                  0x00407beb
                                                                  0x00407bee
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf3
                                                                  0x00407bf6
                                                                  0x00407bf9
                                                                  0x00407bfc
                                                                  0x00407bff
                                                                  0x00407c00
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c05
                                                                  0x00407c08
                                                                  0x00407c0b
                                                                  0x00407c0e
                                                                  0x00407c11
                                                                  0x00407c15
                                                                  0x00407c18
                                                                  0x00407c1a
                                                                  0x00407c1d
                                                                  0x00000000
                                                                  0x00407c1f
                                                                  0x004079a9
                                                                  0x004079a9
                                                                  0x00000000
                                                                  0x004079a9
                                                                  0x00407c1d
                                                                  0x00407e25
                                                                  0x00407e3e
                                                                  0x00407e41
                                                                  0x00407e43
                                                                  0x00407e47
                                                                  0x00407e49
                                                                  0x00407e50
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00407e4d
                                                                  0x00407e4d
                                                                  0x00000000
                                                                  0x00407e4d
                                                                  0x00407493
                                                                  0x00407495
                                                                  0x00407e51
                                                                  0x00407e57
                                                                  0x00407e57

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0eb3c0e8f84787af47df7413a68d2a7b57c255642fcd00871c8e2605327e1244
                                                                  • Instruction ID: 7f7ee5045e18535129bde91f801cc5c524a8174eb8871a5b0dc4d7b8e610d919
                                                                  • Opcode Fuzzy Hash: 0eb3c0e8f84787af47df7413a68d2a7b57c255642fcd00871c8e2605327e1244
                                                                  • Instruction Fuzzy Hash: 40814871918248EBDB14CF29C8447ED3BA1FF44355F10812AFD6AAB290D778E985CF85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E004078B3(void* __edx) {
                                                                  				signed int _t524;
                                                                  				unsigned short _t526;
                                                                  				signed int _t527;
                                                                  				void _t528;
                                                                  				signed int _t529;
                                                                  				signed int _t530;
                                                                  				signed int _t557;
                                                                  				signed int _t560;
                                                                  				signed int _t595;
                                                                  				signed short* _t602;
                                                                  				intOrPtr* _t609;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					if( *(_t609 + 0x38) != 1) {
                                                                  						 *((intOrPtr*)(_t609 + 0x58)) =  *((intOrPtr*)(_t609 + 0x54));
                                                                  						 *((intOrPtr*)(_t609 + 0x54)) =  *((intOrPtr*)(_t609 + 0x50));
                                                                  						 *((intOrPtr*)(_t609 + 0x50)) =  *((intOrPtr*)(_t609 + 0x4c));
                                                                  						 *((intOrPtr*)(_t609 - 8)) = 0x16;
                                                                  						_t524 = ((0 |  *(_t609 + 0x40) - 0x00000007 >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
                                                                  						 *(_t609 + 0x40) = _t524;
                                                                  						 *(_t609 + 0x20) = __edx + 0x664;
                                                                  						goto L70;
                                                                  					} else {
                                                                  						 *(__ebp - 0xc) = 8;
                                                                  						while(1) {
                                                                  							L134:
                                                                  							 *(_t609 + 0x24) = _t602;
                                                                  							while(1) {
                                                                  								L135:
                                                                  								_t526 =  *_t602 & 0x0000ffff;
                                                                  								_t595 = _t526;
                                                                  								_t557 = ( *(_t609 + 0x68) >> 0xb) * _t595;
                                                                  								if( *(_t609 + 0x6c) >= _t557) {
                                                                  									 *(_t609 + 0x68) =  *(_t609 + 0x68) - _t557;
                                                                  									 *(_t609 + 0x6c) =  *(_t609 + 0x6c) - _t557;
                                                                  									_t527 = _t526 - (_t526 >> 5);
                                                                  									 *_t602 = _t527;
                                                                  									 *(_t609 + 0x38) = 1;
                                                                  								} else {
                                                                  									 *(_t609 + 0x68) = _t557;
                                                                  									 *(_t609 + 0x38) =  *(_t609 + 0x38) & 0x00000000;
                                                                  									 *_t602 = (0x800 - _t595 >> 5) + _t526;
                                                                  								}
                                                                  								if( *(_t609 + 0x68) >= 0x1000000) {
                                                                  									goto L141;
                                                                  								}
                                                                  								L139:
                                                                  								if( *(_t609 + 0xc) == 0) {
                                                                  									 *(_t609 - 0x10) = 5;
                                                                  									L173:
                                                                  									_t560 = 0x22;
                                                                  									memcpy( *(_t609 - 0x18), _t609 - 0x10, _t560 << 2);
                                                                  									_t530 = 0;
                                                                  								} else {
                                                                  									 *(_t609 + 0x68) =  *(_t609 + 0x68) << 8;
                                                                  									 *(_t609 + 0xc) =  *(_t609 + 0xc) - 1;
                                                                  									 *(_t609 + 8) =  &(( *(_t609 + 8))[1]);
                                                                  									 *(_t609 + 0x6c) =  *(_t609 + 0x6c) << 0x00000008 |  *( *(_t609 + 8)) & 0x000000ff;
                                                                  									goto L141;
                                                                  								}
                                                                  								L175:
                                                                  								return _t530;
                                                                  								L141:
                                                                  								_t528 =  *(_t609 - 0xc);
                                                                  								while(1) {
                                                                  									 *(_t609 - 0x10) = _t528;
                                                                  									while(1) {
                                                                  										L2:
                                                                  										_t529 =  *(_t609 - 0x10);
                                                                  										if(_t529 > 0x1c) {
                                                                  											break;
                                                                  										}
                                                                  										switch( *((intOrPtr*)(_t529 * 4 +  &M00407E5B))) {
                                                                  											case 0:
                                                                  												if( *(_t609 + 0xc) == 0) {
                                                                  													goto L173;
                                                                  												} else {
                                                                  													 *(_t609 + 0xc) =  *(_t609 + 0xc) - 1;
                                                                  													_t529 =  *( *(_t609 + 8));
                                                                  													 *(_t609 + 8) =  &(( *(_t609 + 8))[1]);
                                                                  													if(_t529 > 0xe1) {
                                                                  														goto L174;
                                                                  													} else {
                                                                  														_t533 = _t529 & 0x000000ff;
                                                                  														asm("cdq");
                                                                  														_push(0x2d);
                                                                  														_pop(_t562);
                                                                  														_push(9);
                                                                  														_pop(_t563);
                                                                  														_t605 = _t533 / _t562;
                                                                  														_t535 = _t533 % _t562 & 0x000000ff;
                                                                  														asm("cdq");
                                                                  														_t600 = _t535 % _t563 & 0x000000ff;
                                                                  														 *(_t609 + 0x3c) = _t600;
                                                                  														 *(_t609 + 0x5c) = (1 << _t605) - 1;
                                                                  														 *((intOrPtr*)(_t609 + 0x60)) = (1 << _t535 / _t563) - 1;
                                                                  														_t608 = (0x300 << _t600 + _t605) + 0x736;
                                                                  														if(0x600 ==  *_t609) {
                                                                  															L11:
                                                                  															if(_t608 != 0) {
                                                                  																do {
                                                                  																	_t608 = _t608 - 1;
                                                                  																	 *((short*)( *(_t609 + 0x74) + _t608 * 2)) = 0x400;
                                                                  																} while (_t608 != 0);
                                                                  															}
                                                                  															 *(_t609 + 0x30) =  *(_t609 + 0x30) & 0x00000000;
                                                                  															 *(_t609 + 0x38) =  *(_t609 + 0x38) & 0x00000000;
                                                                  															goto L16;
                                                                  														} else {
                                                                  															if( *(_t609 + 0x74) != 0) {
                                                                  																GlobalFree( *(_t609 + 0x74));
                                                                  															}
                                                                  															_t529 = GlobalAlloc(0x40, 0x600); // executed
                                                                  															 *(_t609 + 0x74) = _t529;
                                                                  															if(_t529 == 0) {
                                                                  																goto L174;
                                                                  															} else {
                                                                  																 *_t609 = 0x600;
                                                                  																goto L11;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 1:
                                                                  												L14:
                                                                  												__eflags =  *(_t609 + 0xc);
                                                                  												if( *(_t609 + 0xc) == 0) {
                                                                  													 *(_t609 - 0x10) = 1;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													 *(_t609 + 0xc) =  *(_t609 + 0xc) - 1;
                                                                  													 *(_t609 + 0x38) =  *(_t609 + 0x38) | ( *( *(_t609 + 8)) & 0x000000ff) <<  *(_t609 + 0x30) << 0x00000003;
                                                                  													 *(_t609 + 8) =  &(( *(_t609 + 8))[1]);
                                                                  													_t44 = _t609 + 0x30;
                                                                  													 *_t44 =  *(_t609 + 0x30) + 1;
                                                                  													__eflags =  *_t44;
                                                                  													L16:
                                                                  													if( *(_t609 + 0x30) < 4) {
                                                                  														goto L14;
                                                                  													} else {
                                                                  														_t540 =  *(_t609 + 0x38);
                                                                  														if(_t540 ==  *(_t609 + 4)) {
                                                                  															L21:
                                                                  															 *((char*)( *(_t609 + 0x70) +  *(_t609 + 4) - 1)) = 0;
                                                                  															 *(_t609 + 0x30) = 5;
                                                                  															goto L24;
                                                                  														} else {
                                                                  															 *(_t609 + 4) = _t540;
                                                                  															if( *(_t609 + 0x70) != 0) {
                                                                  																GlobalFree( *(_t609 + 0x70));
                                                                  															}
                                                                  															_t529 = GlobalAlloc(0x40,  *(_t609 + 0x38)); // executed
                                                                  															 *(_t609 + 0x70) = _t529;
                                                                  															if(_t529 == 0) {
                                                                  																goto L174;
                                                                  															} else {
                                                                  																goto L21;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 2:
                                                                  												L26:
                                                                  												_t547 =  *(_t609 + 0x18) &  *(_t609 + 0x5c);
                                                                  												 *(_t609 + 0x2c) = _t547;
                                                                  												_t602 = _t593 + (( *(_t609 + 0x40) << 4) + _t547) * 2;
                                                                  												 *(_t609 - 0xc) = 6;
                                                                  												goto L134;
                                                                  											case 3:
                                                                  												L22:
                                                                  												__eflags =  *(_t609 + 0xc);
                                                                  												if( *(_t609 + 0xc) == 0) {
                                                                  													 *(_t609 - 0x10) = 3;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													 *(_t609 + 0xc) =  *(_t609 + 0xc) - 1;
                                                                  													_t64 = _t609 + 8;
                                                                  													 *_t64 =  &(( *(_t609 + 8))[1]);
                                                                  													__eflags =  *_t64;
                                                                  													 *(_t609 + 0x6c) =  *(_t609 + 0x6c) << 0x00000008 |  *( *(_t609 + 8)) & 0x000000ff;
                                                                  													L24:
                                                                  													 *(_t609 + 0x30) =  *(_t609 + 0x30) - 1;
                                                                  													if( *(_t609 + 0x30) != 0) {
                                                                  														goto L22;
                                                                  													} else {
                                                                  														_t593 =  *(_t609 + 0x74);
                                                                  														goto L26;
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 4:
                                                                  												L135:
                                                                  												_t526 =  *_t602 & 0x0000ffff;
                                                                  												_t595 = _t526;
                                                                  												_t557 = ( *(_t609 + 0x68) >> 0xb) * _t595;
                                                                  												if( *(_t609 + 0x6c) >= _t557) {
                                                                  													 *(_t609 + 0x68) =  *(_t609 + 0x68) - _t557;
                                                                  													 *(_t609 + 0x6c) =  *(_t609 + 0x6c) - _t557;
                                                                  													_t527 = _t526 - (_t526 >> 5);
                                                                  													 *_t602 = _t527;
                                                                  													 *(_t609 + 0x38) = 1;
                                                                  												} else {
                                                                  													 *(_t609 + 0x68) = _t557;
                                                                  													 *(_t609 + 0x38) =  *(_t609 + 0x38) & 0x00000000;
                                                                  													 *_t602 = (0x800 - _t595 >> 5) + _t526;
                                                                  												}
                                                                  												if( *(_t609 + 0x68) >= 0x1000000) {
                                                                  													goto L141;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 5:
                                                                  												goto L139;
                                                                  											case 6:
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													__eax =  *(__ebp + 0x40);
                                                                  													 *(__ebp + 0x44) = 1;
                                                                  													__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
                                                                  													 *(__ebp - 0xc) = 7;
                                                                  													goto L134;
                                                                  												} else {
                                                                  													__esi =  *(__ebp + 0x1c) & 0x000000ff;
                                                                  													 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
                                                                  													_push(8);
                                                                  													_pop(__ecx);
                                                                  													__cl = __cl -  *(__ebp + 0x3c);
                                                                  													__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
                                                                  													__ecx =  *(__ebp + 0x3c);
                                                                  													__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
                                                                  													__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
                                                                  													__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
                                                                  													__eflags =  *(__ebp + 0x40) - 4;
                                                                  													__ecx = __esi + __edx + 0xe6c;
                                                                  													 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
                                                                  													if( *(__ebp + 0x40) >= 4) {
                                                                  														__eflags =  *(__ebp + 0x40) - 0xa;
                                                                  														if( *(__ebp + 0x40) >= 0xa) {
                                                                  															_t92 = __ebp + 0x40;
                                                                  															 *_t92 =  *(__ebp + 0x40) - 6;
                                                                  															__eflags =  *_t92;
                                                                  														} else {
                                                                  															 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
                                                                  														}
                                                                  													} else {
                                                                  														 *(__ebp + 0x40) = 0;
                                                                  													}
                                                                  													__eflags =  *(__ebp + 0x44) - __eax;
                                                                  													if( *(__ebp + 0x44) == __eax) {
                                                                  														__ebx = 0;
                                                                  														__ebx = 1;
                                                                  														goto L63;
                                                                  													} else {
                                                                  														__eax =  *(__ebp + 0x64);
                                                                  														__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  														__eflags = __eax -  *(__ebp + 4);
                                                                  														if(__eax >=  *(__ebp + 4)) {
                                                                  															__eax = __eax +  *(__ebp + 4);
                                                                  															__eflags = __eax;
                                                                  														}
                                                                  														__ecx =  *(__ebp + 0x70);
                                                                  														__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  														__ebx = 0;
                                                                  														 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
                                                                  														__ebx = 1;
                                                                  														goto L43;
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 7:
                                                                  												goto L0;
                                                                  											case 8:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													__esi = __edx + 0x1b0 + __eax * 2;
                                                                  													 *(__ebp - 0xc) = 0xa;
                                                                  												} else {
                                                                  													__eax = __eax + 0xf;
                                                                  													__eax = __eax << 4;
                                                                  													__eax = __eax +  *(__ebp + 0x2c);
                                                                  													 *(__ebp - 0xc) = 9;
                                                                  													__esi = __edx + __eax * 2;
                                                                  												}
                                                                  												goto L134;
                                                                  											case 9:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													goto L91;
                                                                  												} else {
                                                                  													__eflags =  *(__ebp + 0x18);
                                                                  													if( *(__ebp + 0x18) == 0) {
                                                                  														goto L174;
                                                                  													} else {
                                                                  														__eax = 0;
                                                                  														__eflags =  *(__ebp + 0x40) - 7;
                                                                  														_t247 =  *(__ebp + 0x40) - 7 >= 0;
                                                                  														__eflags = _t247;
                                                                  														__eax = 0 | _t247;
                                                                  														__eax = _t247 + _t247 + 9;
                                                                  														 *(__ebp + 0x40) = _t247 + _t247 + 9;
                                                                  														goto L77;
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0xa:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													__eax =  *(__ebp + 0x40);
                                                                  													__esi = __edx + 0x1c8 +  *(__ebp + 0x40) * 2;
                                                                  													 *(__ebp - 0xc) = 0xb;
                                                                  													while(1) {
                                                                  														L134:
                                                                  														 *(_t609 + 0x24) = _t602;
                                                                  														goto L135;
                                                                  													}
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x50);
                                                                  													goto L90;
                                                                  												}
                                                                  												while(1) {
                                                                  													L134:
                                                                  													 *(_t609 + 0x24) = _t602;
                                                                  													goto L135;
                                                                  												}
                                                                  											case 0xb:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													__ecx =  *(__ebp + 0x54);
                                                                  													__eax =  *(__ebp + 0x58);
                                                                  													 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x54);
                                                                  												}
                                                                  												__ecx =  *(__ebp + 0x50);
                                                                  												 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  												L90:
                                                                  												__ecx =  *(__ebp + 0x4c);
                                                                  												 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  												 *(__ebp + 0x4c) = __eax;
                                                                  												L91:
                                                                  												__eax = __edx + 0xa68;
                                                                  												 *(__ebp + 0x20) = __edx + 0xa68;
                                                                  												 *(__ebp - 8) = 0x15;
                                                                  												goto L70;
                                                                  											case 0xc:
                                                                  												__eax =  *(__ebp + 0x4c);
                                                                  												goto L102;
                                                                  											case 0xd:
                                                                  												L39:
                                                                  												__eflags =  *(__ebp + 0xc);
                                                                  												if( *(__ebp + 0xc) == 0) {
                                                                  													 *(__ebp - 0x10) = 0xd;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__ecx =  *(__ebp + 8);
                                                                  													__eax =  *(__ebp + 0x6c);
                                                                  													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													_t115 = __ebp + 8;
                                                                  													 *_t115 =  *(__ebp + 8) + 1;
                                                                  													__eflags =  *_t115;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													L41:
                                                                  													__eax =  *(__ebp + 0x38);
                                                                  													__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  													if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
                                                                  														goto L50;
                                                                  													} else {
                                                                  														__eflags = __ebx - 0x100;
                                                                  														if(__ebx >= 0x100) {
                                                                  															goto L56;
                                                                  														} else {
                                                                  															L43:
                                                                  															__eax =  *(__ebp + 0x1d) & 0x000000ff;
                                                                  															 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
                                                                  															__ecx =  *(__ebp + 0x20);
                                                                  															__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
                                                                  															 *(__ebp + 0x30) = __eax;
                                                                  															__eax = __eax + 1;
                                                                  															__eax = __eax << 8;
                                                                  															__esi =  *(__ebp + 0x20) + __eax * 2;
                                                                  															__eax =  *__esi & 0x0000ffff;
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 0xb;
                                                                  															__edx = __eax;
                                                                  															__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
                                                                  															 *(__ebp + 0x24) = __esi;
                                                                  															__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  															if( *(__ebp + 0x6c) >= __ecx) {
                                                                  																 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  																__cx = __ax;
                                                                  																__cx = __ax >> 5;
                                                                  																__ax = __ax - __cx;
                                                                  																__eflags = __ax;
                                                                  																 *(__ebp + 0x38) = 1;
                                                                  																 *__esi = __ax;
                                                                  																__ebx = __ebx + __ebx + 1;
                                                                  															} else {
                                                                  																 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
                                                                  																 *(__ebp + 0x68) = __ecx;
                                                                  																0x800 = 0x800 - __edx;
                                                                  																0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  																 *__esi = __cx;
                                                                  																__ebx = __ebx + __ebx;
                                                                  															}
                                                                  															__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  															 *(__ebp + 0x34) = __ebx;
                                                                  															if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																goto L41;
                                                                  															} else {
                                                                  																goto L39;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0xe:
                                                                  												L48:
                                                                  												__eflags =  *(__ebp + 0xc);
                                                                  												if( *(__ebp + 0xc) == 0) {
                                                                  													 *(__ebp - 0x10) = 0xe;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__ecx =  *(__ebp + 8);
                                                                  													__eax =  *(__ebp + 0x6c);
                                                                  													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													_t149 = __ebp + 8;
                                                                  													 *_t149 =  *(__ebp + 8) + 1;
                                                                  													__eflags =  *_t149;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													while(1) {
                                                                  														L50:
                                                                  														__eflags = __ebx - 0x100;
                                                                  														if(__ebx >= 0x100) {
                                                                  															break;
                                                                  														}
                                                                  														__eax =  *(__ebp + 0x20);
                                                                  														__ecx =  *(__ebp + 0x68);
                                                                  														__edx = __ebx + __ebx;
                                                                  														__esi = __edx +  *(__ebp + 0x20);
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  														__edi = __eax;
                                                                  														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  														if( *(__ebp + 0x6c) >= __ecx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															__eflags = __ax;
                                                                  															 *__esi = __ax;
                                                                  															__ebx = __edx + 1;
                                                                  														} else {
                                                                  															 *(__ebp + 0x68) = __ecx;
                                                                  															0x800 = 0x800 - __edi;
                                                                  															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  															 *__esi = __cx;
                                                                  															__ebx = __ebx + __ebx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															continue;
                                                                  														} else {
                                                                  															goto L48;
                                                                  														}
                                                                  														goto L175;
                                                                  													}
                                                                  													L56:
                                                                  													_t166 = __ebp + 0x44;
                                                                  													 *_t166 =  *(__ebp + 0x44) & 0x00000000;
                                                                  													__eflags =  *_t166;
                                                                  													goto L57;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0xf:
                                                                  												L60:
                                                                  												__eflags =  *(__ebp + 0xc);
                                                                  												if( *(__ebp + 0xc) == 0) {
                                                                  													 *(__ebp - 0x10) = 0xf;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__ecx =  *(__ebp + 8);
                                                                  													__eax =  *(__ebp + 0x6c);
                                                                  													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													_t196 = __ebp + 8;
                                                                  													 *_t196 =  *(__ebp + 8) + 1;
                                                                  													__eflags =  *_t196;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													L62:
                                                                  													__eflags = __ebx - 0x100;
                                                                  													if(__ebx >= 0x100) {
                                                                  														L57:
                                                                  														__al =  *(__ebp + 0x34);
                                                                  														 *(__ebp + 0x1c) =  *(__ebp + 0x34);
                                                                  														goto L58;
                                                                  													} else {
                                                                  														L63:
                                                                  														__eax =  *(__ebp + 0x20);
                                                                  														__ecx =  *(__ebp + 0x68);
                                                                  														__edx = __ebx + __ebx;
                                                                  														__esi = __edx +  *(__ebp + 0x20);
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  														__edi = __eax;
                                                                  														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  														if( *(__ebp + 0x6c) >= __ecx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															__eflags = __ax;
                                                                  															 *__esi = __ax;
                                                                  															__ebx = __edx + 1;
                                                                  														} else {
                                                                  															 *(__ebp + 0x68) = __ecx;
                                                                  															0x800 = 0x800 - __edi;
                                                                  															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  															 *__esi = __cx;
                                                                  															__ebx = __ebx + __ebx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															goto L62;
                                                                  														} else {
                                                                  															goto L60;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x10:
                                                                  												L112:
                                                                  												__eflags =  *(__ebp + 0xc);
                                                                  												if( *(__ebp + 0xc) == 0) {
                                                                  													 *(__ebp - 0x10) = 0x10;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__ecx =  *(__ebp + 8);
                                                                  													__eax =  *(__ebp + 0x6c);
                                                                  													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													_t350 = __ebp + 8;
                                                                  													 *_t350 =  *(__ebp + 8) + 1;
                                                                  													__eflags =  *_t350;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													goto L114;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x11:
                                                                  												L70:
                                                                  												_t602 =  *(_t609 + 0x20);
                                                                  												 *(_t609 - 0xc) = 0x12;
                                                                  												while(1) {
                                                                  													L134:
                                                                  													 *(_t609 + 0x24) = _t602;
                                                                  													goto L135;
                                                                  												}
                                                                  											case 0x12:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
                                                                  													__eflags =  *(__ebp + 0x20) + 2;
                                                                  													 *(__ebp - 0xc) = 0x13;
                                                                  													while(1) {
                                                                  														L134:
                                                                  														 *(_t609 + 0x24) = _t602;
                                                                  														goto L135;
                                                                  													}
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x2c);
                                                                  													 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
                                                                  													__ecx =  *(__ebp + 0x20);
                                                                  													__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  													__eax =  *(__ebp + 0x20) + 4 + ( *(__ebp + 0x2c) +  *(__ebp + 0x2c)) * 8;
                                                                  													goto L144;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x13:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													_t455 = __ebp + 0x20;
                                                                  													 *_t455 =  *(__ebp + 0x20) + 0x204;
                                                                  													__eflags =  *_t455;
                                                                  													 *(__ebp + 0x48) = 0x10;
                                                                  													 *(__ebp + 0x38) = 8;
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x2c);
                                                                  													__ecx =  *(__ebp + 0x20);
                                                                  													__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  													__eflags = __eax;
                                                                  													 *(__ebp + 0x48) = 8;
                                                                  													__eax =  *(__ebp + 0x20) + 0x104 + __eax * 8;
                                                                  													L144:
                                                                  													 *(__ebp + 0x20) = __eax;
                                                                  													 *(__ebp + 0x38) = 3;
                                                                  												}
                                                                  												 *(__ebp - 4) = 0x14;
                                                                  												goto L147;
                                                                  											case 0x14:
                                                                  												_t496 = __ebp + 0x48;
                                                                  												 *_t496 =  *(__ebp + 0x48) + __ebx;
                                                                  												__eflags =  *_t496;
                                                                  												__eax =  *(__ebp - 8);
                                                                  												 *(_t609 - 0x10) = _t528;
                                                                  												goto L2;
                                                                  											case 0x15:
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp + 0x40) - 7;
                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  												(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  												 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  												goto L123;
                                                                  											case 0x16:
                                                                  												__eax =  *(__ebp + 0x48);
                                                                  												__eflags = __eax - 4;
                                                                  												if(__eax >= 4) {
                                                                  													_push(3);
                                                                  													_pop(__eax);
                                                                  												}
                                                                  												__eax = __eax << 7;
                                                                  												 *(__ebp + 0x20) = __eax;
                                                                  												 *(__ebp + 0x38) = 6;
                                                                  												 *(__ebp - 4) = 0x19;
                                                                  												goto L147;
                                                                  											case 0x17:
                                                                  												L147:
                                                                  												__eax =  *(__ebp + 0x38);
                                                                  												 *(__ebp + 0x28) = 1;
                                                                  												 *(__ebp + 0x30) =  *(__ebp + 0x38);
                                                                  												goto L151;
                                                                  											case 0x18:
                                                                  												L148:
                                                                  												__eflags =  *(__ebp + 0xc);
                                                                  												if( *(__ebp + 0xc) == 0) {
                                                                  													 *(__ebp - 0x10) = 0x18;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__ecx =  *(__ebp + 8);
                                                                  													__eax =  *(__ebp + 0x6c);
                                                                  													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													_t470 = __ebp + 8;
                                                                  													 *_t470 =  *(__ebp + 8) + 1;
                                                                  													__eflags =  *_t470;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													L150:
                                                                  													_t473 = __ebp + 0x30;
                                                                  													 *_t473 =  *(__ebp + 0x30) - 1;
                                                                  													__eflags =  *_t473;
                                                                  													__edx =  *(__ebp + 0x74);
                                                                  													L151:
                                                                  													__eflags =  *(__ebp + 0x30);
                                                                  													if( *(__ebp + 0x30) <= 0) {
                                                                  														__ecx =  *(__ebp + 0x38);
                                                                  														__ebx =  *(__ebp + 0x28);
                                                                  														0 = 1;
                                                                  														__eax = 1 << __cl;
                                                                  														__ebx =  *(__ebp + 0x28) - (1 << __cl);
                                                                  														__eax =  *(__ebp - 4);
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														while(1) {
                                                                  															 *(_t609 - 0x10) = _t528;
                                                                  															goto L2;
                                                                  														}
                                                                  													} else {
                                                                  														__edx =  *(__ebp + 0x28);
                                                                  														__eax =  *(__ebp + 0x20);
                                                                  														__ecx =  *(__ebp + 0x68);
                                                                  														__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  														__esi = __edx +  *(__ebp + 0x20);
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  														__edi = __eax;
                                                                  														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  														if( *(__ebp + 0x6c) >= __ecx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															__edx = __edx + 1;
                                                                  															__eflags = __edx;
                                                                  															 *__esi = __ax;
                                                                  															 *(__ebp + 0x28) = __edx;
                                                                  														} else {
                                                                  															 *(__ebp + 0x68) = __ecx;
                                                                  															0x800 = 0x800 - __edi;
                                                                  															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  															 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  															 *__esi = __cx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															goto L150;
                                                                  														} else {
                                                                  															goto L148;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x19:
                                                                  												__eflags = __ebx - 4;
                                                                  												if(__ebx < 4) {
                                                                  													 *(__ebp + 0x4c) = __ebx;
                                                                  													goto L122;
                                                                  												} else {
                                                                  													__ecx = __ebx;
                                                                  													__ebx = __ebx & 0x00000001;
                                                                  													__ecx = __ebx >> 1;
                                                                  													__ecx = (__ebx >> 1) - 1;
                                                                  													__eax = __ebx & 0x00000001 | 0x00000002;
                                                                  													__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
                                                                  													 *(__ebp + 0x4c) = __eax;
                                                                  													__eflags = __ebx - 0xe;
                                                                  													if(__ebx >= 0xe) {
                                                                  														__ebx = 0;
                                                                  														 *(__ebp + 0x30) = __ecx;
                                                                  														L105:
                                                                  														__eflags =  *(__ebp + 0x30);
                                                                  														if( *(__ebp + 0x30) <= 0) {
                                                                  															__eax = __eax + __ebx;
                                                                  															__edx = __edx + 0x644;
                                                                  															__eflags = __edx;
                                                                  															 *(__ebp + 0x4c) = __eax;
                                                                  															 *(__ebp + 0x20) = __edx;
                                                                  															 *(__ebp + 0x38) = 4;
                                                                  															goto L111;
                                                                  														} else {
                                                                  															__ecx =  *(__ebp + 0x6c);
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
                                                                  															__ebx = __ebx + __ebx;
                                                                  															 *(__ebp + 0x34) = __ebx;
                                                                  															__eflags = __ecx -  *(__ebp + 0x68);
                                                                  															if(__ecx >=  *(__ebp + 0x68)) {
                                                                  																__ecx = __ecx -  *(__ebp + 0x68);
                                                                  																__ebx = __ebx | 0x00000001;
                                                                  																__eflags = __ebx;
                                                                  																 *(__ebp + 0x6c) = __ecx;
                                                                  																 *(__ebp + 0x34) = __ebx;
                                                                  															}
                                                                  															__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  															if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																L104:
                                                                  																_t325 = __ebp + 0x30;
                                                                  																 *_t325 =  *(__ebp + 0x30) - 1;
                                                                  																__eflags =  *_t325;
                                                                  																goto L105;
                                                                  															} else {
                                                                  																L102:
                                                                  																__eflags =  *(__ebp + 0xc);
                                                                  																if( *(__ebp + 0xc) == 0) {
                                                                  																	 *(__ebp - 0x10) = 0xc;
                                                                  																	goto L173;
                                                                  																} else {
                                                                  																	__edi =  *(__ebp + 8);
                                                                  																	__ecx =  *(__ebp + 0x6c);
                                                                  																	__edi =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																	 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  																	 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  																	 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																	_t322 = __ebp + 8;
                                                                  																	 *_t322 =  *(__ebp + 8) + 1;
                                                                  																	__eflags =  *_t322;
                                                                  																	 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																	goto L104;
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  													} else {
                                                                  														__eax = __eax - __ebx;
                                                                  														 *(__ebp + 0x20) = __eax;
                                                                  														 *(__ebp + 0x38) = __ecx;
                                                                  														L111:
                                                                  														__ebx = 0;
                                                                  														 *(__ebp + 0x28) = 1;
                                                                  														 *(__ebp + 0x34) = 0;
                                                                  														 *(__ebp + 0x30) = 0;
                                                                  														L115:
                                                                  														__eax =  *(__ebp + 0x38);
                                                                  														__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  														if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
                                                                  															_t377 = __ebp + 0x4c;
                                                                  															 *_t377 =  *(__ebp + 0x4c) + __ebx;
                                                                  															__eflags =  *_t377;
                                                                  															L122:
                                                                  															_t379 = __ebp + 0x4c;
                                                                  															 *_t379 =  *(__ebp + 0x4c) + 1;
                                                                  															__eflags =  *_t379;
                                                                  															L123:
                                                                  															__eax =  *(__ebp + 0x4c);
                                                                  															__eflags = __eax;
                                                                  															if(__eax == 0) {
                                                                  																 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
                                                                  																goto L173;
                                                                  															} else {
                                                                  																__eflags = __eax -  *(__ebp + 0x18);
                                                                  																if(__eax >  *(__ebp + 0x18)) {
                                                                  																	goto L174;
                                                                  																} else {
                                                                  																	 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
                                                                  																	__eax =  *(__ebp + 0x48);
                                                                  																	_t386 = __ebp + 0x18;
                                                                  																	 *_t386 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
                                                                  																	__eflags =  *_t386;
                                                                  																	goto L126;
                                                                  																}
                                                                  															}
                                                                  														} else {
                                                                  															__edi =  *(__ebp + 0x28);
                                                                  															__eax =  *(__ebp + 0x20);
                                                                  															__edx =  *(__ebp + 0x68);
                                                                  															__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  															__esi = __edi +  *(__ebp + 0x20);
                                                                  															__eax =  *__esi & 0x0000ffff;
                                                                  															__edx =  *(__ebp + 0x68) >> 0xb;
                                                                  															__ecx = __eax;
                                                                  															__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
                                                                  															 *(__ebp + 0x24) = __esi;
                                                                  															__eflags =  *(__ebp + 0x6c) - __edx;
                                                                  															if( *(__ebp + 0x6c) >= __edx) {
                                                                  																 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
                                                                  																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
                                                                  																0 = 1;
                                                                  																__ebx = 1;
                                                                  																__ecx =  *(__ebp + 0x30);
                                                                  																__ebx = 1 << __cl;
                                                                  																__cx = __ax;
                                                                  																__cx = __ax >> 5;
                                                                  																__ax = __ax - __cx;
                                                                  																 *(__ebp - 0x14) = 1 << __cl;
                                                                  																__ebx =  *(__ebp + 0x34);
                                                                  																__ebx =  *(__ebp + 0x34) |  *(__ebp - 0x14);
                                                                  																__edi = __edi + 1;
                                                                  																__eflags = __edi;
                                                                  																 *(__ebp + 0x34) = __ebx;
                                                                  																 *__esi = __ax;
                                                                  																 *(__ebp + 0x28) = __edi;
                                                                  															} else {
                                                                  																 *(__ebp + 0x68) = __edx;
                                                                  																0x800 = 0x800 - __ecx;
                                                                  																0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  																 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  																 *__esi = __dx;
                                                                  															}
                                                                  															__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  															if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																L114:
                                                                  																_t353 = __ebp + 0x30;
                                                                  																 *_t353 =  *(__ebp + 0x30) + 1;
                                                                  																__eflags =  *_t353;
                                                                  																goto L115;
                                                                  															} else {
                                                                  																goto L112;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x1a:
                                                                  												L58:
                                                                  												__eflags =  *(__ebp + 0x14);
                                                                  												if( *(__ebp + 0x14) == 0) {
                                                                  													 *(__ebp - 0x10) = 0x1a;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__al =  *(__ebp + 0x1c);
                                                                  													__ecx =  *(__ebp + 0x10);
                                                                  													__edx =  *(__ebp + 0x70);
                                                                  													 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  													 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  													 *( *(__ebp + 0x10)) = __al;
                                                                  													__ecx =  *(__ebp + 0x64);
                                                                  													 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
                                                                  													__eax = __ecx + 1;
                                                                  													__edx = 0;
                                                                  													_t185 = __eax %  *(__ebp + 4);
                                                                  													__eax = __eax /  *(__ebp + 4);
                                                                  													__edx = _t185;
                                                                  													goto L81;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x1b:
                                                                  												L77:
                                                                  												__eflags =  *(__ebp + 0x14);
                                                                  												if( *(__ebp + 0x14) == 0) {
                                                                  													 *(__ebp - 0x10) = 0x1b;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  													__eflags = __eax -  *(__ebp + 4);
                                                                  													if(__eax >=  *(__ebp + 4)) {
                                                                  														__eax = __eax +  *(__ebp + 4);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__edx =  *(__ebp + 0x70);
                                                                  													__cl =  *(__eax + __edx);
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													 *(__eax + __edx) = __cl;
                                                                  													__eax = __eax + 1;
                                                                  													__edx = 0;
                                                                  													_t262 = __eax %  *(__ebp + 4);
                                                                  													__eax = __eax /  *(__ebp + 4);
                                                                  													__edx = _t262;
                                                                  													 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  													__eax =  *(__ebp + 0x10);
                                                                  													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  													_t271 = __ebp + 0x14;
                                                                  													 *_t271 =  *(__ebp + 0x14) - 1;
                                                                  													__eflags =  *_t271;
                                                                  													 *(__ebp + 0x1c) = __cl;
                                                                  													 *( *(__ebp + 0x10)) = __cl;
                                                                  													L81:
                                                                  													 *(__ebp + 0x64) = __edx;
                                                                  													goto L82;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x1c:
                                                                  												while(1) {
                                                                  													L126:
                                                                  													__eflags =  *(__ebp + 0x14);
                                                                  													if( *(__ebp + 0x14) == 0) {
                                                                  														break;
                                                                  													}
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  													__eflags = __eax -  *(__ebp + 4);
                                                                  													if(__eax >=  *(__ebp + 4)) {
                                                                  														__eax = __eax +  *(__ebp + 4);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__edx =  *(__ebp + 0x70);
                                                                  													__cl =  *(__eax + __edx);
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													 *(__eax + __edx) = __cl;
                                                                  													__eax = __eax + 1;
                                                                  													__edx = 0;
                                                                  													_t399 = __eax %  *(__ebp + 4);
                                                                  													__eax = __eax /  *(__ebp + 4);
                                                                  													__edx = _t399;
                                                                  													__eax =  *(__ebp + 0x10);
                                                                  													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  													 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  													 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
                                                                  													__eflags =  *(__ebp + 0x48);
                                                                  													 *(__ebp + 0x1c) = __cl;
                                                                  													 *( *(__ebp + 0x10)) = __cl;
                                                                  													 *(__ebp + 0x64) = __edx;
                                                                  													if( *(__ebp + 0x48) > 0) {
                                                                  														continue;
                                                                  													} else {
                                                                  														L82:
                                                                  														 *(__ebp - 0x10) = 2;
                                                                  														goto L2;
                                                                  													}
                                                                  													goto L175;
                                                                  												}
                                                                  												 *(__ebp - 0x10) = 0x1c;
                                                                  												goto L173;
                                                                  										}
                                                                  									}
                                                                  									L174:
                                                                  									_t530 = _t529 | 0xffffffff;
                                                                  									goto L175;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					L134:
                                                                  					 *(_t609 + 0x24) = _t602;
                                                                  					goto L135;
                                                                  				}
                                                                  			}














                                                                  0x00000000
                                                                  0x004078b3
                                                                  0x004078b3
                                                                  0x004078b7
                                                                  0x004078d2
                                                                  0x004078d8
                                                                  0x004078de
                                                                  0x004078e7
                                                                  0x004078f5
                                                                  0x004078f8
                                                                  0x00407901
                                                                  0x00000000
                                                                  0x004078b9
                                                                  0x004078c3
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c9d
                                                                  0x00407ca1
                                                                  0x00407e2e
                                                                  0x00407e3e
                                                                  0x00407e43
                                                                  0x00407e47
                                                                  0x00407e49
                                                                  0x00407ca7
                                                                  0x00407cb0
                                                                  0x00407cb4
                                                                  0x00407cbc
                                                                  0x00407cbf
                                                                  0x00000000
                                                                  0x00407cbf
                                                                  0x00407e50
                                                                  0x00407e57
                                                                  0x00407cc2
                                                                  0x00407cc2
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074ab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00000000
                                                                  0x004074bc
                                                                  0x00000000
                                                                  0x004074c2
                                                                  0x004074c5
                                                                  0x004074c8
                                                                  0x004074ca
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x004074d5
                                                                  0x004074d5
                                                                  0x004074d8
                                                                  0x004074d9
                                                                  0x004074db
                                                                  0x004074de
                                                                  0x004074e0
                                                                  0x004074e1
                                                                  0x004074e3
                                                                  0x004074e6
                                                                  0x004074eb
                                                                  0x004074f5
                                                                  0x004074f9
                                                                  0x0040750c
                                                                  0x0040750f
                                                                  0x0040751b
                                                                  0x00407543
                                                                  0x00407545
                                                                  0x00407547
                                                                  0x0040754a
                                                                  0x00407550
                                                                  0x00407550
                                                                  0x00407547
                                                                  0x00407556
                                                                  0x0040755a
                                                                  0x00000000
                                                                  0x0040751d
                                                                  0x00407521
                                                                  0x00407526
                                                                  0x00407526
                                                                  0x0040752f
                                                                  0x00407535
                                                                  0x0040753a
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x0040753a
                                                                  0x0040751b
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407560
                                                                  0x00407560
                                                                  0x00407564
                                                                  0x00407dce
                                                                  0x00000000
                                                                  0x0040756a
                                                                  0x00407573
                                                                  0x0040757b
                                                                  0x0040757e
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407584
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x0040758a
                                                                  0x0040758a
                                                                  0x00407590
                                                                  0x004075ba
                                                                  0x004075c0
                                                                  0x004075c5
                                                                  0x00000000
                                                                  0x00407592
                                                                  0x00407596
                                                                  0x00407599
                                                                  0x0040759e
                                                                  0x0040759e
                                                                  0x004075a9
                                                                  0x004075af
                                                                  0x004075b4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075b4
                                                                  0x00407590
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075fc
                                                                  0x004075ff
                                                                  0x0040760a
                                                                  0x0040760d
                                                                  0x00407610
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075ce
                                                                  0x004075ce
                                                                  0x004075d2
                                                                  0x00407dd7
                                                                  0x00000000
                                                                  0x004075d8
                                                                  0x004075e1
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075ec
                                                                  0x004075ef
                                                                  0x004075f2
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f9
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040761c
                                                                  0x0040761e
                                                                  0x00407621
                                                                  0x00407690
                                                                  0x00407693
                                                                  0x0040769a
                                                                  0x004076a1
                                                                  0x00000000
                                                                  0x00407623
                                                                  0x00407623
                                                                  0x0040762a
                                                                  0x0040762d
                                                                  0x0040762f
                                                                  0x00407630
                                                                  0x00407633
                                                                  0x00407635
                                                                  0x00407638
                                                                  0x0040763a
                                                                  0x0040763c
                                                                  0x00407642
                                                                  0x00407646
                                                                  0x0040764d
                                                                  0x00407650
                                                                  0x00407657
                                                                  0x0040765b
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407667
                                                                  0x0040766a
                                                                  0x00407688
                                                                  0x0040768a
                                                                  0x00000000
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766f
                                                                  0x00407672
                                                                  0x00407675
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x0040767a
                                                                  0x0040767d
                                                                  0x00407680
                                                                  0x00407682
                                                                  0x00407685
                                                                  0x00000000
                                                                  0x00407685
                                                                  0x0040766a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407913
                                                                  0x00407917
                                                                  0x0040791a
                                                                  0x00407934
                                                                  0x0040793b
                                                                  0x0040791c
                                                                  0x0040791c
                                                                  0x0040791f
                                                                  0x00407922
                                                                  0x00407925
                                                                  0x0040792c
                                                                  0x0040792c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407947
                                                                  0x0040794b
                                                                  0x00000000
                                                                  0x00407951
                                                                  0x00407951
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x0040795b
                                                                  0x0040795b
                                                                  0x0040795d
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407964
                                                                  0x00407968
                                                                  0x00000000
                                                                  0x00407968
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079b5
                                                                  0x004079b9
                                                                  0x004079c0
                                                                  0x004079c3
                                                                  0x004079ca
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x004079bb
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x004079bb
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x004079d6
                                                                  0x004079da
                                                                  0x004079e1
                                                                  0x004079e4
                                                                  0x004079e7
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079ea
                                                                  0x004079ed
                                                                  0x004079f0
                                                                  0x004079f0
                                                                  0x004079f3
                                                                  0x004079f6
                                                                  0x004079f9
                                                                  0x004079f9
                                                                  0x004079ff
                                                                  0x00407a02
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a93
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004076ad
                                                                  0x004076ad
                                                                  0x004076b1
                                                                  0x00407de0
                                                                  0x00000000
                                                                  0x004076b7
                                                                  0x004076b7
                                                                  0x004076ba
                                                                  0x004076bd
                                                                  0x004076c0
                                                                  0x004076c4
                                                                  0x004076ca
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cf
                                                                  0x004076d2
                                                                  0x004076d2
                                                                  0x004076d5
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x004076de
                                                                  0x004076de
                                                                  0x004076e4
                                                                  0x00000000
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ee
                                                                  0x004076f1
                                                                  0x004076f4
                                                                  0x004076f7
                                                                  0x004076fa
                                                                  0x004076fb
                                                                  0x00407700
                                                                  0x00407703
                                                                  0x00407709
                                                                  0x0040770c
                                                                  0x0040770e
                                                                  0x00407711
                                                                  0x00407714
                                                                  0x00407717
                                                                  0x00407733
                                                                  0x00407736
                                                                  0x00407739
                                                                  0x0040773c
                                                                  0x00407740
                                                                  0x00407740
                                                                  0x00407743
                                                                  0x0040774a
                                                                  0x0040774d
                                                                  0x00407719
                                                                  0x00407719
                                                                  0x0040771d
                                                                  0x00407725
                                                                  0x0040772a
                                                                  0x0040772c
                                                                  0x0040772f
                                                                  0x0040772f
                                                                  0x00407751
                                                                  0x00407758
                                                                  0x0040775b
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x0040775b
                                                                  0x004076e4
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407766
                                                                  0x00407766
                                                                  0x0040776a
                                                                  0x00407de9
                                                                  0x00000000
                                                                  0x00407770
                                                                  0x00407770
                                                                  0x00407773
                                                                  0x00407776
                                                                  0x00407779
                                                                  0x0040777d
                                                                  0x00407783
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407788
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x00407791
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407793
                                                                  0x00407796
                                                                  0x00407799
                                                                  0x0040779c
                                                                  0x0040779f
                                                                  0x004077a2
                                                                  0x004077a5
                                                                  0x004077a7
                                                                  0x004077aa
                                                                  0x004077ad
                                                                  0x004077b0
                                                                  0x004077c8
                                                                  0x004077cb
                                                                  0x004077ce
                                                                  0x004077d1
                                                                  0x004077d5
                                                                  0x004077d5
                                                                  0x004077d8
                                                                  0x004077db
                                                                  0x004077b2
                                                                  0x004077b2
                                                                  0x004077ba
                                                                  0x004077bf
                                                                  0x004077c1
                                                                  0x004077c4
                                                                  0x004077c4
                                                                  0x004077de
                                                                  0x004077e5
                                                                  0x004077e8
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077e8
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040782a
                                                                  0x0040782a
                                                                  0x0040782e
                                                                  0x00407df2
                                                                  0x00000000
                                                                  0x00407834
                                                                  0x00407834
                                                                  0x00407837
                                                                  0x0040783a
                                                                  0x0040783d
                                                                  0x00407841
                                                                  0x00407847
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x0040784c
                                                                  0x0040784f
                                                                  0x0040784f
                                                                  0x00407855
                                                                  0x004077f3
                                                                  0x004077f3
                                                                  0x004077f6
                                                                  0x00000000
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x0040785a
                                                                  0x0040785d
                                                                  0x00407860
                                                                  0x00407863
                                                                  0x00407866
                                                                  0x00407869
                                                                  0x0040786b
                                                                  0x0040786e
                                                                  0x00407871
                                                                  0x00407874
                                                                  0x0040788c
                                                                  0x0040788f
                                                                  0x00407892
                                                                  0x00407895
                                                                  0x00407899
                                                                  0x00407899
                                                                  0x0040789c
                                                                  0x0040789f
                                                                  0x00407876
                                                                  0x00407876
                                                                  0x0040787e
                                                                  0x00407883
                                                                  0x00407885
                                                                  0x00407888
                                                                  0x00407888
                                                                  0x004078a2
                                                                  0x004078a9
                                                                  0x004078ac
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x004078ac
                                                                  0x00407855
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407b14
                                                                  0x00407b14
                                                                  0x00407b18
                                                                  0x00407e16
                                                                  0x00000000
                                                                  0x00407b1e
                                                                  0x00407b1e
                                                                  0x00407b21
                                                                  0x00407b24
                                                                  0x00407b27
                                                                  0x00407b2b
                                                                  0x00407b31
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407904
                                                                  0x00407904
                                                                  0x00407907
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c24
                                                                  0x00407c28
                                                                  0x00407c42
                                                                  0x00407c42
                                                                  0x00407c45
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00407c2a
                                                                  0x00407c2a
                                                                  0x00407c2d
                                                                  0x00407c31
                                                                  0x00407c34
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407cca
                                                                  0x00407cce
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf9
                                                                  0x00407d00
                                                                  0x00407cd0
                                                                  0x00407cd0
                                                                  0x00407cd3
                                                                  0x00407cd6
                                                                  0x00407cd6
                                                                  0x00407cd8
                                                                  0x00407cdf
                                                                  0x00407ce6
                                                                  0x00407ce6
                                                                  0x00407ce9
                                                                  0x00407ce9
                                                                  0x00407d07
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc3
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a0e
                                                                  0x00407a10
                                                                  0x00407a17
                                                                  0x00407a1b
                                                                  0x00407a1e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a26
                                                                  0x00407a29
                                                                  0x00407a2c
                                                                  0x00407a2e
                                                                  0x00407a30
                                                                  0x00407a30
                                                                  0x00407a31
                                                                  0x00407a3b
                                                                  0x00407a3e
                                                                  0x00407a45
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d0e
                                                                  0x00407d0e
                                                                  0x00407d11
                                                                  0x00407d18
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d1d
                                                                  0x00407d1d
                                                                  0x00407d21
                                                                  0x00407e37
                                                                  0x00000000
                                                                  0x00407d27
                                                                  0x00407d27
                                                                  0x00407d2a
                                                                  0x00407d2d
                                                                  0x00407d30
                                                                  0x00407d34
                                                                  0x00407d3a
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3f
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d45
                                                                  0x00407d48
                                                                  0x00407d48
                                                                  0x00407d4c
                                                                  0x00407dab
                                                                  0x00407dae
                                                                  0x00407db3
                                                                  0x00407db4
                                                                  0x00407db6
                                                                  0x00407db8
                                                                  0x00407dbb
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00407dc9
                                                                  0x00407d4e
                                                                  0x00407d4e
                                                                  0x00407d51
                                                                  0x00407d54
                                                                  0x00407d57
                                                                  0x00407d59
                                                                  0x00407d5c
                                                                  0x00407d5f
                                                                  0x00407d62
                                                                  0x00407d64
                                                                  0x00407d67
                                                                  0x00407d6a
                                                                  0x00407d6d
                                                                  0x00407d86
                                                                  0x00407d89
                                                                  0x00407d8c
                                                                  0x00407d8f
                                                                  0x00407d93
                                                                  0x00407d96
                                                                  0x00407d96
                                                                  0x00407d97
                                                                  0x00407d9a
                                                                  0x00407d6f
                                                                  0x00407d6f
                                                                  0x00407d77
                                                                  0x00407d7c
                                                                  0x00407d7e
                                                                  0x00407d81
                                                                  0x00407d81
                                                                  0x00407d9d
                                                                  0x00407da4
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00407da4
                                                                  0x00407d4c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a51
                                                                  0x00407a54
                                                                  0x00407a8b
                                                                  0x00000000
                                                                  0x00407a56
                                                                  0x00407a56
                                                                  0x00407a5a
                                                                  0x00407a5d
                                                                  0x00407a5f
                                                                  0x00407a60
                                                                  0x00407a63
                                                                  0x00407a65
                                                                  0x00407a68
                                                                  0x00407a6b
                                                                  0x00407a81
                                                                  0x00407a86
                                                                  0x00407abe
                                                                  0x00407abe
                                                                  0x00407ac2
                                                                  0x00407aee
                                                                  0x00407af0
                                                                  0x00407af0
                                                                  0x00407af6
                                                                  0x00407af9
                                                                  0x00407afc
                                                                  0x00000000
                                                                  0x00407ac4
                                                                  0x00407ac4
                                                                  0x00407ac7
                                                                  0x00407aca
                                                                  0x00407acc
                                                                  0x00407acf
                                                                  0x00407ad2
                                                                  0x00407ad4
                                                                  0x00407ad7
                                                                  0x00407ad7
                                                                  0x00407ada
                                                                  0x00407add
                                                                  0x00407add
                                                                  0x00407ae0
                                                                  0x00407ae7
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00000000
                                                                  0x00407ae9
                                                                  0x00407a96
                                                                  0x00407a96
                                                                  0x00407a9a
                                                                  0x00407e0d
                                                                  0x00000000
                                                                  0x00407aa0
                                                                  0x00407aa0
                                                                  0x00407aa3
                                                                  0x00407aa6
                                                                  0x00407aa9
                                                                  0x00407aad
                                                                  0x00407ab3
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab8
                                                                  0x00000000
                                                                  0x00407ab8
                                                                  0x00407a9a
                                                                  0x00407ae7
                                                                  0x00407a6d
                                                                  0x00407a6d
                                                                  0x00407a76
                                                                  0x00407a79
                                                                  0x00407b03
                                                                  0x00407b03
                                                                  0x00407b05
                                                                  0x00407b0c
                                                                  0x00407b0f
                                                                  0x00407b3c
                                                                  0x00407b3c
                                                                  0x00407b3f
                                                                  0x00407b42
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bbd
                                                                  0x00407bbd
                                                                  0x00407bc0
                                                                  0x00407bc2
                                                                  0x00407e1f
                                                                  0x00000000
                                                                  0x00407bc8
                                                                  0x00407bc8
                                                                  0x00407bcb
                                                                  0x00000000
                                                                  0x00407bd1
                                                                  0x00407bd1
                                                                  0x00407bd5
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00000000
                                                                  0x00407bd8
                                                                  0x00407bcb
                                                                  0x00407b44
                                                                  0x00407b44
                                                                  0x00407b47
                                                                  0x00407b4a
                                                                  0x00407b4d
                                                                  0x00407b4f
                                                                  0x00407b52
                                                                  0x00407b55
                                                                  0x00407b58
                                                                  0x00407b5a
                                                                  0x00407b5d
                                                                  0x00407b60
                                                                  0x00407b63
                                                                  0x00407b7c
                                                                  0x00407b7f
                                                                  0x00407b84
                                                                  0x00407b85
                                                                  0x00407b87
                                                                  0x00407b8a
                                                                  0x00407b8c
                                                                  0x00407b8f
                                                                  0x00407b93
                                                                  0x00407b96
                                                                  0x00407b99
                                                                  0x00407b9c
                                                                  0x00407b9f
                                                                  0x00407b9f
                                                                  0x00407ba0
                                                                  0x00407ba3
                                                                  0x00407ba6
                                                                  0x00407b65
                                                                  0x00407b65
                                                                  0x00407b6d
                                                                  0x00407b72
                                                                  0x00407b74
                                                                  0x00407b77
                                                                  0x00407b77
                                                                  0x00407ba9
                                                                  0x00407bb0
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb0
                                                                  0x00407b42
                                                                  0x00407a6b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004077f9
                                                                  0x004077f9
                                                                  0x004077fd
                                                                  0x00407dfb
                                                                  0x00000000
                                                                  0x00407803
                                                                  0x00407803
                                                                  0x00407806
                                                                  0x00407809
                                                                  0x0040780c
                                                                  0x0040780f
                                                                  0x00407812
                                                                  0x00407815
                                                                  0x00407817
                                                                  0x0040781a
                                                                  0x0040781d
                                                                  0x00407820
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040796b
                                                                  0x0040796b
                                                                  0x0040796f
                                                                  0x00407e04
                                                                  0x00000000
                                                                  0x00407975
                                                                  0x00407975
                                                                  0x00407978
                                                                  0x0040797b
                                                                  0x0040797e
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407983
                                                                  0x00407986
                                                                  0x00407989
                                                                  0x0040798c
                                                                  0x0040798f
                                                                  0x00407990
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407995
                                                                  0x00407998
                                                                  0x0040799b
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x004079a1
                                                                  0x004079a4
                                                                  0x004079a6
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407be5
                                                                  0x00407be8
                                                                  0x00407beb
                                                                  0x00407bee
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf3
                                                                  0x00407bf6
                                                                  0x00407bf9
                                                                  0x00407bfc
                                                                  0x00407bff
                                                                  0x00407c00
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c05
                                                                  0x00407c08
                                                                  0x00407c0b
                                                                  0x00407c0e
                                                                  0x00407c11
                                                                  0x00407c15
                                                                  0x00407c18
                                                                  0x00407c1a
                                                                  0x00407c1d
                                                                  0x00000000
                                                                  0x00407c1f
                                                                  0x004079a9
                                                                  0x004079a9
                                                                  0x00000000
                                                                  0x004074a2
                                                                  0x00000000
                                                                  0x00407c1d
                                                                  0x00407e25
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00407e4d
                                                                  0x00407e4d
                                                                  0x00000000
                                                                  0x00407e4d
                                                                  0x00407dc6
                                                                  0x00407c4f
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: dcf24dacc8478a35d58cb1e451b5f07b4fbd3d5e90387a27a31f51ce211858d9
                                                                  • Instruction ID: 0b2195dfed2d2eaf31799a866d23b30a47b9bddfdc78d95a245e633d29955650
                                                                  • Opcode Fuzzy Hash: dcf24dacc8478a35d58cb1e451b5f07b4fbd3d5e90387a27a31f51ce211858d9
                                                                  • Instruction Fuzzy Hash: 41711271914248EBDF28CF18C844AE93BE1FF48355F10812AFD5AAB291D738E985CF85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E004079B5(void* __edx) {
                                                                  				unsigned short _t518;
                                                                  				signed int _t519;
                                                                  				void _t520;
                                                                  				signed int _t521;
                                                                  				signed int _t522;
                                                                  				signed int _t549;
                                                                  				signed int _t552;
                                                                  				signed int _t587;
                                                                  				signed short* _t594;
                                                                  				intOrPtr* _t601;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					if( *(_t601 + 0x38) != 0) {
                                                                  						_t594 = __edx + 0x1c8 +  *(_t601 + 0x40) * 2;
                                                                  						 *(_t601 - 0xc) = 0xb;
                                                                  					} else {
                                                                  						__eax =  *(__ebp + 0x50);
                                                                  						L90:
                                                                  						 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  						 *(__ebp + 0x4c) = __eax;
                                                                  						L91:
                                                                  						__eax = __edx + 0xa68;
                                                                  						 *(__ebp + 0x20) = __edx + 0xa68;
                                                                  						 *(__ebp - 8) = 0x15;
                                                                  						L71:
                                                                  						 *(__ebp - 0xc) = 0x12;
                                                                  						while(1) {
                                                                  							L134:
                                                                  							 *(_t601 + 0x24) = _t594;
                                                                  							while(1) {
                                                                  								L135:
                                                                  								_t518 =  *_t594 & 0x0000ffff;
                                                                  								_t587 = _t518;
                                                                  								_t549 = ( *(_t601 + 0x68) >> 0xb) * _t587;
                                                                  								if( *(_t601 + 0x6c) >= _t549) {
                                                                  									 *(_t601 + 0x68) =  *(_t601 + 0x68) - _t549;
                                                                  									 *(_t601 + 0x6c) =  *(_t601 + 0x6c) - _t549;
                                                                  									_t519 = _t518 - (_t518 >> 5);
                                                                  									 *_t594 = _t519;
                                                                  									 *(_t601 + 0x38) = 1;
                                                                  								} else {
                                                                  									 *(_t601 + 0x68) = _t549;
                                                                  									 *(_t601 + 0x38) =  *(_t601 + 0x38) & 0x00000000;
                                                                  									 *_t594 = (0x800 - _t587 >> 5) + _t518;
                                                                  								}
                                                                  								if( *(_t601 + 0x68) >= 0x1000000) {
                                                                  									goto L141;
                                                                  								}
                                                                  								L139:
                                                                  								if( *(_t601 + 0xc) == 0) {
                                                                  									 *(_t601 - 0x10) = 5;
                                                                  									L173:
                                                                  									_t552 = 0x22;
                                                                  									memcpy( *(_t601 - 0x18), _t601 - 0x10, _t552 << 2);
                                                                  									_t522 = 0;
                                                                  								} else {
                                                                  									 *(_t601 + 0x68) =  *(_t601 + 0x68) << 8;
                                                                  									 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  									 *(_t601 + 8) =  &(( *(_t601 + 8))[1]);
                                                                  									 *(_t601 + 0x6c) =  *(_t601 + 0x6c) << 0x00000008 |  *( *(_t601 + 8)) & 0x000000ff;
                                                                  									goto L141;
                                                                  								}
                                                                  								L175:
                                                                  								return _t522;
                                                                  								L141:
                                                                  								_t520 =  *(_t601 - 0xc);
                                                                  								while(1) {
                                                                  									 *(_t601 - 0x10) = _t520;
                                                                  									while(1) {
                                                                  										L2:
                                                                  										_t521 =  *(_t601 - 0x10);
                                                                  										if(_t521 > 0x1c) {
                                                                  											break;
                                                                  										}
                                                                  										switch( *((intOrPtr*)(_t521 * 4 +  &M00407E5B))) {
                                                                  											case 0:
                                                                  												if( *(_t601 + 0xc) == 0) {
                                                                  													goto L173;
                                                                  												} else {
                                                                  													 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  													_t521 =  *( *(_t601 + 8));
                                                                  													 *(_t601 + 8) =  &(( *(_t601 + 8))[1]);
                                                                  													if(_t521 > 0xe1) {
                                                                  														goto L174;
                                                                  													} else {
                                                                  														_t525 = _t521 & 0x000000ff;
                                                                  														asm("cdq");
                                                                  														_push(0x2d);
                                                                  														_pop(_t554);
                                                                  														_push(9);
                                                                  														_pop(_t555);
                                                                  														_t597 = _t525 / _t554;
                                                                  														_t527 = _t525 % _t554 & 0x000000ff;
                                                                  														asm("cdq");
                                                                  														_t592 = _t527 % _t555 & 0x000000ff;
                                                                  														 *(_t601 + 0x3c) = _t592;
                                                                  														 *(_t601 + 0x5c) = (1 << _t597) - 1;
                                                                  														 *((intOrPtr*)(_t601 + 0x60)) = (1 << _t527 / _t555) - 1;
                                                                  														_t600 = (0x300 << _t592 + _t597) + 0x736;
                                                                  														if(0x600 ==  *_t601) {
                                                                  															L11:
                                                                  															if(_t600 != 0) {
                                                                  																do {
                                                                  																	_t600 = _t600 - 1;
                                                                  																	 *((short*)( *(_t601 + 0x74) + _t600 * 2)) = 0x400;
                                                                  																} while (_t600 != 0);
                                                                  															}
                                                                  															 *(_t601 + 0x30) =  *(_t601 + 0x30) & 0x00000000;
                                                                  															 *(_t601 + 0x38) =  *(_t601 + 0x38) & 0x00000000;
                                                                  															goto L16;
                                                                  														} else {
                                                                  															if( *(_t601 + 0x74) != 0) {
                                                                  																GlobalFree( *(_t601 + 0x74));
                                                                  															}
                                                                  															_t521 = GlobalAlloc(0x40, 0x600); // executed
                                                                  															 *(_t601 + 0x74) = _t521;
                                                                  															if(_t521 == 0) {
                                                                  																goto L174;
                                                                  															} else {
                                                                  																 *_t601 = 0x600;
                                                                  																goto L11;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 1:
                                                                  												L14:
                                                                  												__eflags =  *(_t601 + 0xc);
                                                                  												if( *(_t601 + 0xc) == 0) {
                                                                  													 *(_t601 - 0x10) = 1;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  													 *(_t601 + 0x38) =  *(_t601 + 0x38) | ( *( *(_t601 + 8)) & 0x000000ff) <<  *(_t601 + 0x30) << 0x00000003;
                                                                  													 *(_t601 + 8) =  &(( *(_t601 + 8))[1]);
                                                                  													_t44 = _t601 + 0x30;
                                                                  													 *_t44 =  *(_t601 + 0x30) + 1;
                                                                  													__eflags =  *_t44;
                                                                  													L16:
                                                                  													if( *(_t601 + 0x30) < 4) {
                                                                  														goto L14;
                                                                  													} else {
                                                                  														_t532 =  *(_t601 + 0x38);
                                                                  														if(_t532 ==  *(_t601 + 4)) {
                                                                  															L21:
                                                                  															 *((char*)( *(_t601 + 0x70) +  *(_t601 + 4) - 1)) = 0;
                                                                  															 *(_t601 + 0x30) = 5;
                                                                  															goto L24;
                                                                  														} else {
                                                                  															 *(_t601 + 4) = _t532;
                                                                  															if( *(_t601 + 0x70) != 0) {
                                                                  																GlobalFree( *(_t601 + 0x70));
                                                                  															}
                                                                  															_t521 = GlobalAlloc(0x40,  *(_t601 + 0x38)); // executed
                                                                  															 *(_t601 + 0x70) = _t521;
                                                                  															if(_t521 == 0) {
                                                                  																goto L174;
                                                                  															} else {
                                                                  																goto L21;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 2:
                                                                  												L26:
                                                                  												_t539 =  *(_t601 + 0x18) &  *(_t601 + 0x5c);
                                                                  												 *(_t601 + 0x2c) = _t539;
                                                                  												_t594 = _t585 + (( *(_t601 + 0x40) << 4) + _t539) * 2;
                                                                  												 *(_t601 - 0xc) = 6;
                                                                  												goto L134;
                                                                  											case 3:
                                                                  												L22:
                                                                  												__eflags =  *(_t601 + 0xc);
                                                                  												if( *(_t601 + 0xc) == 0) {
                                                                  													 *(_t601 - 0x10) = 3;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  													_t64 = _t601 + 8;
                                                                  													 *_t64 =  &(( *(_t601 + 8))[1]);
                                                                  													__eflags =  *_t64;
                                                                  													 *(_t601 + 0x6c) =  *(_t601 + 0x6c) << 0x00000008 |  *( *(_t601 + 8)) & 0x000000ff;
                                                                  													L24:
                                                                  													 *(_t601 + 0x30) =  *(_t601 + 0x30) - 1;
                                                                  													if( *(_t601 + 0x30) != 0) {
                                                                  														goto L22;
                                                                  													} else {
                                                                  														_t585 =  *(_t601 + 0x74);
                                                                  														goto L26;
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 4:
                                                                  												L135:
                                                                  												_t518 =  *_t594 & 0x0000ffff;
                                                                  												_t587 = _t518;
                                                                  												_t549 = ( *(_t601 + 0x68) >> 0xb) * _t587;
                                                                  												if( *(_t601 + 0x6c) >= _t549) {
                                                                  													 *(_t601 + 0x68) =  *(_t601 + 0x68) - _t549;
                                                                  													 *(_t601 + 0x6c) =  *(_t601 + 0x6c) - _t549;
                                                                  													_t519 = _t518 - (_t518 >> 5);
                                                                  													 *_t594 = _t519;
                                                                  													 *(_t601 + 0x38) = 1;
                                                                  												} else {
                                                                  													 *(_t601 + 0x68) = _t549;
                                                                  													 *(_t601 + 0x38) =  *(_t601 + 0x38) & 0x00000000;
                                                                  													 *_t594 = (0x800 - _t587 >> 5) + _t518;
                                                                  												}
                                                                  												if( *(_t601 + 0x68) >= 0x1000000) {
                                                                  													goto L141;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 5:
                                                                  												goto L139;
                                                                  											case 6:
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													__eax =  *(__ebp + 0x40);
                                                                  													 *(__ebp + 0x44) = 1;
                                                                  													__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
                                                                  													 *(__ebp - 0xc) = 7;
                                                                  													goto L134;
                                                                  												} else {
                                                                  													__esi =  *(__ebp + 0x1c) & 0x000000ff;
                                                                  													 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
                                                                  													_push(8);
                                                                  													_pop(__ecx);
                                                                  													__cl = __cl -  *(__ebp + 0x3c);
                                                                  													__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
                                                                  													__ecx =  *(__ebp + 0x3c);
                                                                  													__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
                                                                  													__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
                                                                  													__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
                                                                  													__eflags =  *(__ebp + 0x40) - 4;
                                                                  													__ecx = __esi + __edx + 0xe6c;
                                                                  													 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
                                                                  													if( *(__ebp + 0x40) >= 4) {
                                                                  														__eflags =  *(__ebp + 0x40) - 0xa;
                                                                  														if( *(__ebp + 0x40) >= 0xa) {
                                                                  															_t92 = __ebp + 0x40;
                                                                  															 *_t92 =  *(__ebp + 0x40) - 6;
                                                                  															__eflags =  *_t92;
                                                                  														} else {
                                                                  															 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
                                                                  														}
                                                                  													} else {
                                                                  														 *(__ebp + 0x40) = 0;
                                                                  													}
                                                                  													__eflags =  *(__ebp + 0x44) - __eax;
                                                                  													if( *(__ebp + 0x44) == __eax) {
                                                                  														__ebx = 0;
                                                                  														__ebx = 1;
                                                                  														goto L63;
                                                                  													} else {
                                                                  														__eax =  *(__ebp + 0x64);
                                                                  														__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  														__eflags = __eax -  *(__ebp + 4);
                                                                  														if(__eax >=  *(__ebp + 4)) {
                                                                  															__eax = __eax +  *(__ebp + 4);
                                                                  															__eflags = __eax;
                                                                  														}
                                                                  														__ecx =  *(__ebp + 0x70);
                                                                  														__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  														__ebx = 0;
                                                                  														 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
                                                                  														__ebx = 1;
                                                                  														goto L43;
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 7:
                                                                  												__eflags =  *(__ebp + 0x38) - 1;
                                                                  												if( *(__ebp + 0x38) != 1) {
                                                                  													__eax =  *(__ebp + 0x54);
                                                                  													 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  													__eax =  *(__ebp + 0x50);
                                                                  													 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  													__eax =  *(__ebp + 0x4c);
                                                                  													 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  													__eax = 0;
                                                                  													__eflags =  *(__ebp + 0x40) - 7;
                                                                  													 *(__ebp - 8) = 0x16;
                                                                  													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  													__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
                                                                  													__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
                                                                  													__eflags = __eax;
                                                                  													 *(__ebp + 0x40) = __eax;
                                                                  													__eax = __edx + 0x664;
                                                                  													 *(__ebp + 0x20) = __edx + 0x664;
                                                                  													goto L71;
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x40);
                                                                  													__esi = __edx + 0x198 +  *(__ebp + 0x40) * 2;
                                                                  													 *(__ebp - 0xc) = 8;
                                                                  													while(1) {
                                                                  														L134:
                                                                  														 *(_t601 + 0x24) = _t594;
                                                                  														goto L135;
                                                                  													}
                                                                  												}
                                                                  												while(1) {
                                                                  													L134:
                                                                  													 *(_t601 + 0x24) = _t594;
                                                                  													goto L135;
                                                                  												}
                                                                  											case 8:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													__esi = __edx + 0x1b0 + __eax * 2;
                                                                  													 *(__ebp - 0xc) = 0xa;
                                                                  												} else {
                                                                  													__eax = __eax + 0xf;
                                                                  													__eax = __eax << 4;
                                                                  													__eax = __eax +  *(__ebp + 0x2c);
                                                                  													 *(__ebp - 0xc) = 9;
                                                                  													__esi = __edx + __eax * 2;
                                                                  												}
                                                                  												while(1) {
                                                                  													L134:
                                                                  													 *(_t601 + 0x24) = _t594;
                                                                  													goto L135;
                                                                  												}
                                                                  											case 9:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													goto L91;
                                                                  												} else {
                                                                  													__eflags =  *(__ebp + 0x18);
                                                                  													if( *(__ebp + 0x18) == 0) {
                                                                  														goto L174;
                                                                  													} else {
                                                                  														__eax = 0;
                                                                  														__eflags =  *(__ebp + 0x40) - 7;
                                                                  														_t248 =  *(__ebp + 0x40) - 7 >= 0;
                                                                  														__eflags = _t248;
                                                                  														__eax = 0 | _t248;
                                                                  														__eax = _t248 + _t248 + 9;
                                                                  														 *(__ebp + 0x40) = _t248 + _t248 + 9;
                                                                  														goto L78;
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0xa:
                                                                  												goto L0;
                                                                  											case 0xb:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													__ecx =  *(__ebp + 0x54);
                                                                  													__eax =  *(__ebp + 0x58);
                                                                  													 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x54);
                                                                  												}
                                                                  												__ecx =  *(__ebp + 0x50);
                                                                  												 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  												goto L90;
                                                                  											case 0xc:
                                                                  												__eax =  *(__ebp + 0x4c);
                                                                  												goto L102;
                                                                  											case 0xd:
                                                                  												L39:
                                                                  												__eflags =  *(__ebp + 0xc);
                                                                  												if( *(__ebp + 0xc) == 0) {
                                                                  													 *(__ebp - 0x10) = 0xd;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__ecx =  *(__ebp + 8);
                                                                  													__eax =  *(__ebp + 0x6c);
                                                                  													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													_t115 = __ebp + 8;
                                                                  													 *_t115 =  *(__ebp + 8) + 1;
                                                                  													__eflags =  *_t115;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													L41:
                                                                  													__eax =  *(__ebp + 0x38);
                                                                  													__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  													if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
                                                                  														goto L50;
                                                                  													} else {
                                                                  														__eflags = __ebx - 0x100;
                                                                  														if(__ebx >= 0x100) {
                                                                  															goto L56;
                                                                  														} else {
                                                                  															L43:
                                                                  															__eax =  *(__ebp + 0x1d) & 0x000000ff;
                                                                  															 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
                                                                  															__ecx =  *(__ebp + 0x20);
                                                                  															__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
                                                                  															 *(__ebp + 0x30) = __eax;
                                                                  															__eax = __eax + 1;
                                                                  															__eax = __eax << 8;
                                                                  															__esi =  *(__ebp + 0x20) + __eax * 2;
                                                                  															__eax =  *__esi & 0x0000ffff;
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 0xb;
                                                                  															__edx = __eax;
                                                                  															__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
                                                                  															 *(__ebp + 0x24) = __esi;
                                                                  															__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  															if( *(__ebp + 0x6c) >= __ecx) {
                                                                  																 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  																__cx = __ax;
                                                                  																__cx = __ax >> 5;
                                                                  																__ax = __ax - __cx;
                                                                  																__eflags = __ax;
                                                                  																 *(__ebp + 0x38) = 1;
                                                                  																 *__esi = __ax;
                                                                  																__ebx = __ebx + __ebx + 1;
                                                                  															} else {
                                                                  																 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
                                                                  																 *(__ebp + 0x68) = __ecx;
                                                                  																0x800 = 0x800 - __edx;
                                                                  																0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  																 *__esi = __cx;
                                                                  																__ebx = __ebx + __ebx;
                                                                  															}
                                                                  															__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  															 *(__ebp + 0x34) = __ebx;
                                                                  															if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																goto L41;
                                                                  															} else {
                                                                  																goto L39;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0xe:
                                                                  												L48:
                                                                  												__eflags =  *(__ebp + 0xc);
                                                                  												if( *(__ebp + 0xc) == 0) {
                                                                  													 *(__ebp - 0x10) = 0xe;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__ecx =  *(__ebp + 8);
                                                                  													__eax =  *(__ebp + 0x6c);
                                                                  													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													_t149 = __ebp + 8;
                                                                  													 *_t149 =  *(__ebp + 8) + 1;
                                                                  													__eflags =  *_t149;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													while(1) {
                                                                  														L50:
                                                                  														__eflags = __ebx - 0x100;
                                                                  														if(__ebx >= 0x100) {
                                                                  															break;
                                                                  														}
                                                                  														__eax =  *(__ebp + 0x20);
                                                                  														__ecx =  *(__ebp + 0x68);
                                                                  														__edx = __ebx + __ebx;
                                                                  														__esi = __edx +  *(__ebp + 0x20);
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  														__edi = __eax;
                                                                  														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  														if( *(__ebp + 0x6c) >= __ecx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															__eflags = __ax;
                                                                  															 *__esi = __ax;
                                                                  															__ebx = __edx + 1;
                                                                  														} else {
                                                                  															 *(__ebp + 0x68) = __ecx;
                                                                  															0x800 = 0x800 - __edi;
                                                                  															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  															 *__esi = __cx;
                                                                  															__ebx = __ebx + __ebx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															continue;
                                                                  														} else {
                                                                  															goto L48;
                                                                  														}
                                                                  														goto L175;
                                                                  													}
                                                                  													L56:
                                                                  													_t166 = __ebp + 0x44;
                                                                  													 *_t166 =  *(__ebp + 0x44) & 0x00000000;
                                                                  													__eflags =  *_t166;
                                                                  													goto L57;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0xf:
                                                                  												L60:
                                                                  												__eflags =  *(__ebp + 0xc);
                                                                  												if( *(__ebp + 0xc) == 0) {
                                                                  													 *(__ebp - 0x10) = 0xf;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__ecx =  *(__ebp + 8);
                                                                  													__eax =  *(__ebp + 0x6c);
                                                                  													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													_t196 = __ebp + 8;
                                                                  													 *_t196 =  *(__ebp + 8) + 1;
                                                                  													__eflags =  *_t196;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													L62:
                                                                  													__eflags = __ebx - 0x100;
                                                                  													if(__ebx >= 0x100) {
                                                                  														L57:
                                                                  														__al =  *(__ebp + 0x34);
                                                                  														 *(__ebp + 0x1c) =  *(__ebp + 0x34);
                                                                  														goto L58;
                                                                  													} else {
                                                                  														L63:
                                                                  														__eax =  *(__ebp + 0x20);
                                                                  														__ecx =  *(__ebp + 0x68);
                                                                  														__edx = __ebx + __ebx;
                                                                  														__esi = __edx +  *(__ebp + 0x20);
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  														__edi = __eax;
                                                                  														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  														if( *(__ebp + 0x6c) >= __ecx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															__eflags = __ax;
                                                                  															 *__esi = __ax;
                                                                  															__ebx = __edx + 1;
                                                                  														} else {
                                                                  															 *(__ebp + 0x68) = __ecx;
                                                                  															0x800 = 0x800 - __edi;
                                                                  															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  															 *__esi = __cx;
                                                                  															__ebx = __ebx + __ebx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															goto L62;
                                                                  														} else {
                                                                  															goto L60;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x10:
                                                                  												L112:
                                                                  												__eflags =  *(__ebp + 0xc);
                                                                  												if( *(__ebp + 0xc) == 0) {
                                                                  													 *(__ebp - 0x10) = 0x10;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__ecx =  *(__ebp + 8);
                                                                  													__eax =  *(__ebp + 0x6c);
                                                                  													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													_t350 = __ebp + 8;
                                                                  													 *_t350 =  *(__ebp + 8) + 1;
                                                                  													__eflags =  *_t350;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													goto L114;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x11:
                                                                  												goto L71;
                                                                  											case 0x12:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
                                                                  													__eflags =  *(__ebp + 0x20) + 2;
                                                                  													 *(__ebp - 0xc) = 0x13;
                                                                  													while(1) {
                                                                  														L134:
                                                                  														 *(_t601 + 0x24) = _t594;
                                                                  														goto L135;
                                                                  													}
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x2c);
                                                                  													 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
                                                                  													__ecx =  *(__ebp + 0x20);
                                                                  													__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  													__eax =  *(__ebp + 0x20) + 4 + ( *(__ebp + 0x2c) +  *(__ebp + 0x2c)) * 8;
                                                                  													goto L144;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x13:
                                                                  												__eflags =  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x38) != 0) {
                                                                  													_t455 = __ebp + 0x20;
                                                                  													 *_t455 =  *(__ebp + 0x20) + 0x204;
                                                                  													__eflags =  *_t455;
                                                                  													 *(__ebp + 0x48) = 0x10;
                                                                  													 *(__ebp + 0x38) = 8;
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x2c);
                                                                  													__ecx =  *(__ebp + 0x20);
                                                                  													__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  													__eflags = __eax;
                                                                  													 *(__ebp + 0x48) = 8;
                                                                  													__eax =  *(__ebp + 0x20) + 0x104 + __eax * 8;
                                                                  													L144:
                                                                  													 *(__ebp + 0x20) = __eax;
                                                                  													 *(__ebp + 0x38) = 3;
                                                                  												}
                                                                  												 *(__ebp - 4) = 0x14;
                                                                  												goto L147;
                                                                  											case 0x14:
                                                                  												_t496 = __ebp + 0x48;
                                                                  												 *_t496 =  *(__ebp + 0x48) + __ebx;
                                                                  												__eflags =  *_t496;
                                                                  												__eax =  *(__ebp - 8);
                                                                  												 *(_t601 - 0x10) = _t520;
                                                                  												goto L2;
                                                                  											case 0x15:
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp + 0x40) - 7;
                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  												(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  												 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  												goto L123;
                                                                  											case 0x16:
                                                                  												__eax =  *(__ebp + 0x48);
                                                                  												__eflags = __eax - 4;
                                                                  												if(__eax >= 4) {
                                                                  													_push(3);
                                                                  													_pop(__eax);
                                                                  												}
                                                                  												__eax = __eax << 7;
                                                                  												 *(__ebp + 0x20) = __eax;
                                                                  												 *(__ebp + 0x38) = 6;
                                                                  												 *(__ebp - 4) = 0x19;
                                                                  												goto L147;
                                                                  											case 0x17:
                                                                  												L147:
                                                                  												__eax =  *(__ebp + 0x38);
                                                                  												 *(__ebp + 0x28) = 1;
                                                                  												 *(__ebp + 0x30) =  *(__ebp + 0x38);
                                                                  												goto L151;
                                                                  											case 0x18:
                                                                  												L148:
                                                                  												__eflags =  *(__ebp + 0xc);
                                                                  												if( *(__ebp + 0xc) == 0) {
                                                                  													 *(__ebp - 0x10) = 0x18;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__ecx =  *(__ebp + 8);
                                                                  													__eax =  *(__ebp + 0x6c);
                                                                  													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													_t470 = __ebp + 8;
                                                                  													 *_t470 =  *(__ebp + 8) + 1;
                                                                  													__eflags =  *_t470;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  													L150:
                                                                  													_t473 = __ebp + 0x30;
                                                                  													 *_t473 =  *(__ebp + 0x30) - 1;
                                                                  													__eflags =  *_t473;
                                                                  													__edx =  *(__ebp + 0x74);
                                                                  													L151:
                                                                  													__eflags =  *(__ebp + 0x30);
                                                                  													if( *(__ebp + 0x30) <= 0) {
                                                                  														__ecx =  *(__ebp + 0x38);
                                                                  														__ebx =  *(__ebp + 0x28);
                                                                  														0 = 1;
                                                                  														__eax = 1 << __cl;
                                                                  														__ebx =  *(__ebp + 0x28) - (1 << __cl);
                                                                  														__eax =  *(__ebp - 4);
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														while(1) {
                                                                  															 *(_t601 - 0x10) = _t520;
                                                                  															goto L2;
                                                                  														}
                                                                  													} else {
                                                                  														__edx =  *(__ebp + 0x28);
                                                                  														__eax =  *(__ebp + 0x20);
                                                                  														__ecx =  *(__ebp + 0x68);
                                                                  														__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  														__esi = __edx +  *(__ebp + 0x20);
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  														__edi = __eax;
                                                                  														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  														if( *(__ebp + 0x6c) >= __ecx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															__edx = __edx + 1;
                                                                  															__eflags = __edx;
                                                                  															 *__esi = __ax;
                                                                  															 *(__ebp + 0x28) = __edx;
                                                                  														} else {
                                                                  															 *(__ebp + 0x68) = __ecx;
                                                                  															0x800 = 0x800 - __edi;
                                                                  															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  															 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  															 *__esi = __cx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															goto L150;
                                                                  														} else {
                                                                  															goto L148;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x19:
                                                                  												__eflags = __ebx - 4;
                                                                  												if(__ebx < 4) {
                                                                  													 *(__ebp + 0x4c) = __ebx;
                                                                  													goto L122;
                                                                  												} else {
                                                                  													__ecx = __ebx;
                                                                  													__ebx = __ebx & 0x00000001;
                                                                  													__ecx = __ebx >> 1;
                                                                  													__ecx = (__ebx >> 1) - 1;
                                                                  													__eax = __ebx & 0x00000001 | 0x00000002;
                                                                  													__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
                                                                  													 *(__ebp + 0x4c) = __eax;
                                                                  													__eflags = __ebx - 0xe;
                                                                  													if(__ebx >= 0xe) {
                                                                  														__ebx = 0;
                                                                  														 *(__ebp + 0x30) = __ecx;
                                                                  														L105:
                                                                  														__eflags =  *(__ebp + 0x30);
                                                                  														if( *(__ebp + 0x30) <= 0) {
                                                                  															__eax = __eax + __ebx;
                                                                  															__edx = __edx + 0x644;
                                                                  															__eflags = __edx;
                                                                  															 *(__ebp + 0x4c) = __eax;
                                                                  															 *(__ebp + 0x20) = __edx;
                                                                  															 *(__ebp + 0x38) = 4;
                                                                  															goto L111;
                                                                  														} else {
                                                                  															__ecx =  *(__ebp + 0x6c);
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
                                                                  															__ebx = __ebx + __ebx;
                                                                  															 *(__ebp + 0x34) = __ebx;
                                                                  															__eflags = __ecx -  *(__ebp + 0x68);
                                                                  															if(__ecx >=  *(__ebp + 0x68)) {
                                                                  																__ecx = __ecx -  *(__ebp + 0x68);
                                                                  																__ebx = __ebx | 0x00000001;
                                                                  																__eflags = __ebx;
                                                                  																 *(__ebp + 0x6c) = __ecx;
                                                                  																 *(__ebp + 0x34) = __ebx;
                                                                  															}
                                                                  															__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  															if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																L104:
                                                                  																_t325 = __ebp + 0x30;
                                                                  																 *_t325 =  *(__ebp + 0x30) - 1;
                                                                  																__eflags =  *_t325;
                                                                  																goto L105;
                                                                  															} else {
                                                                  																L102:
                                                                  																__eflags =  *(__ebp + 0xc);
                                                                  																if( *(__ebp + 0xc) == 0) {
                                                                  																	 *(__ebp - 0x10) = 0xc;
                                                                  																	goto L173;
                                                                  																} else {
                                                                  																	__edi =  *(__ebp + 8);
                                                                  																	__ecx =  *(__ebp + 0x6c);
                                                                  																	__edi =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																	 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  																	 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  																	 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																	_t322 = __ebp + 8;
                                                                  																	 *_t322 =  *(__ebp + 8) + 1;
                                                                  																	__eflags =  *_t322;
                                                                  																	 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																	goto L104;
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  													} else {
                                                                  														__eax = __eax - __ebx;
                                                                  														 *(__ebp + 0x20) = __eax;
                                                                  														 *(__ebp + 0x38) = __ecx;
                                                                  														L111:
                                                                  														__ebx = 0;
                                                                  														 *(__ebp + 0x28) = 1;
                                                                  														 *(__ebp + 0x34) = 0;
                                                                  														 *(__ebp + 0x30) = 0;
                                                                  														L115:
                                                                  														__eax =  *(__ebp + 0x38);
                                                                  														__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  														if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
                                                                  															_t377 = __ebp + 0x4c;
                                                                  															 *_t377 =  *(__ebp + 0x4c) + __ebx;
                                                                  															__eflags =  *_t377;
                                                                  															L122:
                                                                  															_t379 = __ebp + 0x4c;
                                                                  															 *_t379 =  *(__ebp + 0x4c) + 1;
                                                                  															__eflags =  *_t379;
                                                                  															L123:
                                                                  															__eax =  *(__ebp + 0x4c);
                                                                  															__eflags = __eax;
                                                                  															if(__eax == 0) {
                                                                  																 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
                                                                  																goto L173;
                                                                  															} else {
                                                                  																__eflags = __eax -  *(__ebp + 0x18);
                                                                  																if(__eax >  *(__ebp + 0x18)) {
                                                                  																	goto L174;
                                                                  																} else {
                                                                  																	 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
                                                                  																	__eax =  *(__ebp + 0x48);
                                                                  																	_t386 = __ebp + 0x18;
                                                                  																	 *_t386 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
                                                                  																	__eflags =  *_t386;
                                                                  																	goto L126;
                                                                  																}
                                                                  															}
                                                                  														} else {
                                                                  															__edi =  *(__ebp + 0x28);
                                                                  															__eax =  *(__ebp + 0x20);
                                                                  															__edx =  *(__ebp + 0x68);
                                                                  															__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  															__esi = __edi +  *(__ebp + 0x20);
                                                                  															__eax =  *__esi & 0x0000ffff;
                                                                  															__edx =  *(__ebp + 0x68) >> 0xb;
                                                                  															__ecx = __eax;
                                                                  															__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
                                                                  															 *(__ebp + 0x24) = __esi;
                                                                  															__eflags =  *(__ebp + 0x6c) - __edx;
                                                                  															if( *(__ebp + 0x6c) >= __edx) {
                                                                  																 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
                                                                  																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
                                                                  																0 = 1;
                                                                  																__ebx = 1;
                                                                  																__ecx =  *(__ebp + 0x30);
                                                                  																__ebx = 1 << __cl;
                                                                  																__cx = __ax;
                                                                  																__cx = __ax >> 5;
                                                                  																__ax = __ax - __cx;
                                                                  																 *(__ebp - 0x14) = 1 << __cl;
                                                                  																__ebx =  *(__ebp + 0x34);
                                                                  																__ebx =  *(__ebp + 0x34) |  *(__ebp - 0x14);
                                                                  																__edi = __edi + 1;
                                                                  																__eflags = __edi;
                                                                  																 *(__ebp + 0x34) = __ebx;
                                                                  																 *__esi = __ax;
                                                                  																 *(__ebp + 0x28) = __edi;
                                                                  															} else {
                                                                  																 *(__ebp + 0x68) = __edx;
                                                                  																0x800 = 0x800 - __ecx;
                                                                  																0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  																 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  																 *__esi = __dx;
                                                                  															}
                                                                  															__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  															if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  																L114:
                                                                  																_t353 = __ebp + 0x30;
                                                                  																 *_t353 =  *(__ebp + 0x30) + 1;
                                                                  																__eflags =  *_t353;
                                                                  																goto L115;
                                                                  															} else {
                                                                  																goto L112;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x1a:
                                                                  												L58:
                                                                  												__eflags =  *(__ebp + 0x14);
                                                                  												if( *(__ebp + 0x14) == 0) {
                                                                  													 *(__ebp - 0x10) = 0x1a;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__al =  *(__ebp + 0x1c);
                                                                  													__ecx =  *(__ebp + 0x10);
                                                                  													__edx =  *(__ebp + 0x70);
                                                                  													 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  													 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  													 *( *(__ebp + 0x10)) = __al;
                                                                  													__ecx =  *(__ebp + 0x64);
                                                                  													 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
                                                                  													__eax = __ecx + 1;
                                                                  													__edx = 0;
                                                                  													_t185 = __eax %  *(__ebp + 4);
                                                                  													__eax = __eax /  *(__ebp + 4);
                                                                  													__edx = _t185;
                                                                  													goto L82;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x1b:
                                                                  												L78:
                                                                  												__eflags =  *(__ebp + 0x14);
                                                                  												if( *(__ebp + 0x14) == 0) {
                                                                  													 *(__ebp - 0x10) = 0x1b;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  													__eflags = __eax -  *(__ebp + 4);
                                                                  													if(__eax >=  *(__ebp + 4)) {
                                                                  														__eax = __eax +  *(__ebp + 4);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__edx =  *(__ebp + 0x70);
                                                                  													__cl =  *(__eax + __edx);
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													 *(__eax + __edx) = __cl;
                                                                  													__eax = __eax + 1;
                                                                  													__edx = 0;
                                                                  													_t263 = __eax %  *(__ebp + 4);
                                                                  													__eax = __eax /  *(__ebp + 4);
                                                                  													__edx = _t263;
                                                                  													 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  													__eax =  *(__ebp + 0x10);
                                                                  													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  													_t272 = __ebp + 0x14;
                                                                  													 *_t272 =  *(__ebp + 0x14) - 1;
                                                                  													__eflags =  *_t272;
                                                                  													 *(__ebp + 0x1c) = __cl;
                                                                  													 *( *(__ebp + 0x10)) = __cl;
                                                                  													L82:
                                                                  													 *(__ebp + 0x64) = __edx;
                                                                  													goto L83;
                                                                  												}
                                                                  												goto L175;
                                                                  											case 0x1c:
                                                                  												while(1) {
                                                                  													L126:
                                                                  													__eflags =  *(__ebp + 0x14);
                                                                  													if( *(__ebp + 0x14) == 0) {
                                                                  														break;
                                                                  													}
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  													__eflags = __eax -  *(__ebp + 4);
                                                                  													if(__eax >=  *(__ebp + 4)) {
                                                                  														__eax = __eax +  *(__ebp + 4);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__edx =  *(__ebp + 0x70);
                                                                  													__cl =  *(__eax + __edx);
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													 *(__eax + __edx) = __cl;
                                                                  													__eax = __eax + 1;
                                                                  													__edx = 0;
                                                                  													_t399 = __eax %  *(__ebp + 4);
                                                                  													__eax = __eax /  *(__ebp + 4);
                                                                  													__edx = _t399;
                                                                  													__eax =  *(__ebp + 0x10);
                                                                  													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  													 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  													 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
                                                                  													__eflags =  *(__ebp + 0x48);
                                                                  													 *(__ebp + 0x1c) = __cl;
                                                                  													 *( *(__ebp + 0x10)) = __cl;
                                                                  													 *(__ebp + 0x64) = __edx;
                                                                  													if( *(__ebp + 0x48) > 0) {
                                                                  														continue;
                                                                  													} else {
                                                                  														L83:
                                                                  														 *(__ebp - 0x10) = 2;
                                                                  														goto L2;
                                                                  													}
                                                                  													goto L175;
                                                                  												}
                                                                  												 *(__ebp - 0x10) = 0x1c;
                                                                  												goto L173;
                                                                  										}
                                                                  									}
                                                                  									L174:
                                                                  									_t522 = _t521 | 0xffffffff;
                                                                  									goto L175;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					L134:
                                                                  					 *(_t601 + 0x24) = _t594;
                                                                  					goto L135;
                                                                  				}
                                                                  			}













                                                                  0x00000000
                                                                  0x004079b5
                                                                  0x004079b5
                                                                  0x004079b9
                                                                  0x004079c3
                                                                  0x004079ca
                                                                  0x004079bb
                                                                  0x004079bb
                                                                  0x004079f0
                                                                  0x004079f3
                                                                  0x004079f6
                                                                  0x004079f9
                                                                  0x004079f9
                                                                  0x004079ff
                                                                  0x00407a02
                                                                  0x00407904
                                                                  0x00407907
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c9d
                                                                  0x00407ca1
                                                                  0x00407e2e
                                                                  0x00407e3e
                                                                  0x00407e43
                                                                  0x00407e47
                                                                  0x00407e49
                                                                  0x00407ca7
                                                                  0x00407cb0
                                                                  0x00407cb4
                                                                  0x00407cbc
                                                                  0x00407cbf
                                                                  0x00000000
                                                                  0x00407cbf
                                                                  0x00407e50
                                                                  0x00407e57
                                                                  0x00407cc2
                                                                  0x00407cc2
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074ab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00000000
                                                                  0x004074bc
                                                                  0x00000000
                                                                  0x004074c2
                                                                  0x004074c5
                                                                  0x004074c8
                                                                  0x004074ca
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x004074d5
                                                                  0x004074d5
                                                                  0x004074d8
                                                                  0x004074d9
                                                                  0x004074db
                                                                  0x004074de
                                                                  0x004074e0
                                                                  0x004074e1
                                                                  0x004074e3
                                                                  0x004074e6
                                                                  0x004074eb
                                                                  0x004074f5
                                                                  0x004074f9
                                                                  0x0040750c
                                                                  0x0040750f
                                                                  0x0040751b
                                                                  0x00407543
                                                                  0x00407545
                                                                  0x00407547
                                                                  0x0040754a
                                                                  0x00407550
                                                                  0x00407550
                                                                  0x00407547
                                                                  0x00407556
                                                                  0x0040755a
                                                                  0x00000000
                                                                  0x0040751d
                                                                  0x00407521
                                                                  0x00407526
                                                                  0x00407526
                                                                  0x0040752f
                                                                  0x00407535
                                                                  0x0040753a
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x0040753a
                                                                  0x0040751b
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407560
                                                                  0x00407560
                                                                  0x00407564
                                                                  0x00407dce
                                                                  0x00000000
                                                                  0x0040756a
                                                                  0x00407573
                                                                  0x0040757b
                                                                  0x0040757e
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407584
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x0040758a
                                                                  0x0040758a
                                                                  0x00407590
                                                                  0x004075ba
                                                                  0x004075c0
                                                                  0x004075c5
                                                                  0x00000000
                                                                  0x00407592
                                                                  0x00407596
                                                                  0x00407599
                                                                  0x0040759e
                                                                  0x0040759e
                                                                  0x004075a9
                                                                  0x004075af
                                                                  0x004075b4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075b4
                                                                  0x00407590
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075fc
                                                                  0x004075ff
                                                                  0x0040760a
                                                                  0x0040760d
                                                                  0x00407610
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075ce
                                                                  0x004075ce
                                                                  0x004075d2
                                                                  0x00407dd7
                                                                  0x00000000
                                                                  0x004075d8
                                                                  0x004075e1
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075ec
                                                                  0x004075ef
                                                                  0x004075f2
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f9
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040761c
                                                                  0x0040761e
                                                                  0x00407621
                                                                  0x00407690
                                                                  0x00407693
                                                                  0x0040769a
                                                                  0x004076a1
                                                                  0x00000000
                                                                  0x00407623
                                                                  0x00407623
                                                                  0x0040762a
                                                                  0x0040762d
                                                                  0x0040762f
                                                                  0x00407630
                                                                  0x00407633
                                                                  0x00407635
                                                                  0x00407638
                                                                  0x0040763a
                                                                  0x0040763c
                                                                  0x00407642
                                                                  0x00407646
                                                                  0x0040764d
                                                                  0x00407650
                                                                  0x00407657
                                                                  0x0040765b
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407667
                                                                  0x0040766a
                                                                  0x00407688
                                                                  0x0040768a
                                                                  0x00000000
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766f
                                                                  0x00407672
                                                                  0x00407675
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x0040767a
                                                                  0x0040767d
                                                                  0x00407680
                                                                  0x00407682
                                                                  0x00407685
                                                                  0x00000000
                                                                  0x00407685
                                                                  0x0040766a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004078b3
                                                                  0x004078b7
                                                                  0x004078cf
                                                                  0x004078d2
                                                                  0x004078d5
                                                                  0x004078d8
                                                                  0x004078db
                                                                  0x004078de
                                                                  0x004078e1
                                                                  0x004078e3
                                                                  0x004078e7
                                                                  0x004078f1
                                                                  0x004078f2
                                                                  0x004078f5
                                                                  0x004078f5
                                                                  0x004078f8
                                                                  0x004078fb
                                                                  0x00407901
                                                                  0x00000000
                                                                  0x004078b9
                                                                  0x004078b9
                                                                  0x004078bc
                                                                  0x004078c3
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407913
                                                                  0x00407917
                                                                  0x0040791a
                                                                  0x00407934
                                                                  0x0040793b
                                                                  0x0040791c
                                                                  0x0040791c
                                                                  0x0040791f
                                                                  0x00407922
                                                                  0x00407925
                                                                  0x0040792c
                                                                  0x0040792c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407947
                                                                  0x0040794b
                                                                  0x00000000
                                                                  0x00407951
                                                                  0x00407951
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x0040795b
                                                                  0x0040795b
                                                                  0x0040795d
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407964
                                                                  0x00407968
                                                                  0x00000000
                                                                  0x00407968
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079d6
                                                                  0x004079da
                                                                  0x004079e1
                                                                  0x004079e4
                                                                  0x004079e7
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079ea
                                                                  0x004079ed
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a93
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004076ad
                                                                  0x004076ad
                                                                  0x004076b1
                                                                  0x00407de0
                                                                  0x00000000
                                                                  0x004076b7
                                                                  0x004076b7
                                                                  0x004076ba
                                                                  0x004076bd
                                                                  0x004076c0
                                                                  0x004076c4
                                                                  0x004076ca
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cf
                                                                  0x004076d2
                                                                  0x004076d2
                                                                  0x004076d5
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x004076de
                                                                  0x004076de
                                                                  0x004076e4
                                                                  0x00000000
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ee
                                                                  0x004076f1
                                                                  0x004076f4
                                                                  0x004076f7
                                                                  0x004076fa
                                                                  0x004076fb
                                                                  0x00407700
                                                                  0x00407703
                                                                  0x00407709
                                                                  0x0040770c
                                                                  0x0040770e
                                                                  0x00407711
                                                                  0x00407714
                                                                  0x00407717
                                                                  0x00407733
                                                                  0x00407736
                                                                  0x00407739
                                                                  0x0040773c
                                                                  0x00407740
                                                                  0x00407740
                                                                  0x00407743
                                                                  0x0040774a
                                                                  0x0040774d
                                                                  0x00407719
                                                                  0x00407719
                                                                  0x0040771d
                                                                  0x00407725
                                                                  0x0040772a
                                                                  0x0040772c
                                                                  0x0040772f
                                                                  0x0040772f
                                                                  0x00407751
                                                                  0x00407758
                                                                  0x0040775b
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x0040775b
                                                                  0x004076e4
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407766
                                                                  0x00407766
                                                                  0x0040776a
                                                                  0x00407de9
                                                                  0x00000000
                                                                  0x00407770
                                                                  0x00407770
                                                                  0x00407773
                                                                  0x00407776
                                                                  0x00407779
                                                                  0x0040777d
                                                                  0x00407783
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407788
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x00407791
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407793
                                                                  0x00407796
                                                                  0x00407799
                                                                  0x0040779c
                                                                  0x0040779f
                                                                  0x004077a2
                                                                  0x004077a5
                                                                  0x004077a7
                                                                  0x004077aa
                                                                  0x004077ad
                                                                  0x004077b0
                                                                  0x004077c8
                                                                  0x004077cb
                                                                  0x004077ce
                                                                  0x004077d1
                                                                  0x004077d5
                                                                  0x004077d5
                                                                  0x004077d8
                                                                  0x004077db
                                                                  0x004077b2
                                                                  0x004077b2
                                                                  0x004077ba
                                                                  0x004077bf
                                                                  0x004077c1
                                                                  0x004077c4
                                                                  0x004077c4
                                                                  0x004077de
                                                                  0x004077e5
                                                                  0x004077e8
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077e8
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040782a
                                                                  0x0040782a
                                                                  0x0040782e
                                                                  0x00407df2
                                                                  0x00000000
                                                                  0x00407834
                                                                  0x00407834
                                                                  0x00407837
                                                                  0x0040783a
                                                                  0x0040783d
                                                                  0x00407841
                                                                  0x00407847
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x0040784c
                                                                  0x0040784f
                                                                  0x0040784f
                                                                  0x00407855
                                                                  0x004077f3
                                                                  0x004077f3
                                                                  0x004077f6
                                                                  0x00000000
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x0040785a
                                                                  0x0040785d
                                                                  0x00407860
                                                                  0x00407863
                                                                  0x00407866
                                                                  0x00407869
                                                                  0x0040786b
                                                                  0x0040786e
                                                                  0x00407871
                                                                  0x00407874
                                                                  0x0040788c
                                                                  0x0040788f
                                                                  0x00407892
                                                                  0x00407895
                                                                  0x00407899
                                                                  0x00407899
                                                                  0x0040789c
                                                                  0x0040789f
                                                                  0x00407876
                                                                  0x00407876
                                                                  0x0040787e
                                                                  0x00407883
                                                                  0x00407885
                                                                  0x00407888
                                                                  0x00407888
                                                                  0x004078a2
                                                                  0x004078a9
                                                                  0x004078ac
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x004078ac
                                                                  0x00407855
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407b14
                                                                  0x00407b14
                                                                  0x00407b18
                                                                  0x00407e16
                                                                  0x00000000
                                                                  0x00407b1e
                                                                  0x00407b1e
                                                                  0x00407b21
                                                                  0x00407b24
                                                                  0x00407b27
                                                                  0x00407b2b
                                                                  0x00407b31
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c24
                                                                  0x00407c28
                                                                  0x00407c42
                                                                  0x00407c42
                                                                  0x00407c45
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00407c2a
                                                                  0x00407c2a
                                                                  0x00407c2d
                                                                  0x00407c31
                                                                  0x00407c34
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407cca
                                                                  0x00407cce
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf9
                                                                  0x00407d00
                                                                  0x00407cd0
                                                                  0x00407cd0
                                                                  0x00407cd3
                                                                  0x00407cd6
                                                                  0x00407cd6
                                                                  0x00407cd8
                                                                  0x00407cdf
                                                                  0x00407ce6
                                                                  0x00407ce6
                                                                  0x00407ce9
                                                                  0x00407ce9
                                                                  0x00407d07
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc3
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a0e
                                                                  0x00407a10
                                                                  0x00407a17
                                                                  0x00407a1b
                                                                  0x00407a1e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a26
                                                                  0x00407a29
                                                                  0x00407a2c
                                                                  0x00407a2e
                                                                  0x00407a30
                                                                  0x00407a30
                                                                  0x00407a31
                                                                  0x00407a3b
                                                                  0x00407a3e
                                                                  0x00407a45
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d0e
                                                                  0x00407d0e
                                                                  0x00407d11
                                                                  0x00407d18
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d1d
                                                                  0x00407d1d
                                                                  0x00407d21
                                                                  0x00407e37
                                                                  0x00000000
                                                                  0x00407d27
                                                                  0x00407d27
                                                                  0x00407d2a
                                                                  0x00407d2d
                                                                  0x00407d30
                                                                  0x00407d34
                                                                  0x00407d3a
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3f
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d45
                                                                  0x00407d48
                                                                  0x00407d48
                                                                  0x00407d4c
                                                                  0x00407dab
                                                                  0x00407dae
                                                                  0x00407db3
                                                                  0x00407db4
                                                                  0x00407db6
                                                                  0x00407db8
                                                                  0x00407dbb
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00407dc9
                                                                  0x00407d4e
                                                                  0x00407d4e
                                                                  0x00407d51
                                                                  0x00407d54
                                                                  0x00407d57
                                                                  0x00407d59
                                                                  0x00407d5c
                                                                  0x00407d5f
                                                                  0x00407d62
                                                                  0x00407d64
                                                                  0x00407d67
                                                                  0x00407d6a
                                                                  0x00407d6d
                                                                  0x00407d86
                                                                  0x00407d89
                                                                  0x00407d8c
                                                                  0x00407d8f
                                                                  0x00407d93
                                                                  0x00407d96
                                                                  0x00407d96
                                                                  0x00407d97
                                                                  0x00407d9a
                                                                  0x00407d6f
                                                                  0x00407d6f
                                                                  0x00407d77
                                                                  0x00407d7c
                                                                  0x00407d7e
                                                                  0x00407d81
                                                                  0x00407d81
                                                                  0x00407d9d
                                                                  0x00407da4
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00407da4
                                                                  0x00407d4c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a51
                                                                  0x00407a54
                                                                  0x00407a8b
                                                                  0x00000000
                                                                  0x00407a56
                                                                  0x00407a56
                                                                  0x00407a5a
                                                                  0x00407a5d
                                                                  0x00407a5f
                                                                  0x00407a60
                                                                  0x00407a63
                                                                  0x00407a65
                                                                  0x00407a68
                                                                  0x00407a6b
                                                                  0x00407a81
                                                                  0x00407a86
                                                                  0x00407abe
                                                                  0x00407abe
                                                                  0x00407ac2
                                                                  0x00407aee
                                                                  0x00407af0
                                                                  0x00407af0
                                                                  0x00407af6
                                                                  0x00407af9
                                                                  0x00407afc
                                                                  0x00000000
                                                                  0x00407ac4
                                                                  0x00407ac4
                                                                  0x00407ac7
                                                                  0x00407aca
                                                                  0x00407acc
                                                                  0x00407acf
                                                                  0x00407ad2
                                                                  0x00407ad4
                                                                  0x00407ad7
                                                                  0x00407ad7
                                                                  0x00407ada
                                                                  0x00407add
                                                                  0x00407add
                                                                  0x00407ae0
                                                                  0x00407ae7
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00000000
                                                                  0x00407ae9
                                                                  0x00407a96
                                                                  0x00407a96
                                                                  0x00407a9a
                                                                  0x00407e0d
                                                                  0x00000000
                                                                  0x00407aa0
                                                                  0x00407aa0
                                                                  0x00407aa3
                                                                  0x00407aa6
                                                                  0x00407aa9
                                                                  0x00407aad
                                                                  0x00407ab3
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab8
                                                                  0x00000000
                                                                  0x00407ab8
                                                                  0x00407a9a
                                                                  0x00407ae7
                                                                  0x00407a6d
                                                                  0x00407a6d
                                                                  0x00407a76
                                                                  0x00407a79
                                                                  0x00407b03
                                                                  0x00407b03
                                                                  0x00407b05
                                                                  0x00407b0c
                                                                  0x00407b0f
                                                                  0x00407b3c
                                                                  0x00407b3c
                                                                  0x00407b3f
                                                                  0x00407b42
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bbd
                                                                  0x00407bbd
                                                                  0x00407bc0
                                                                  0x00407bc2
                                                                  0x00407e1f
                                                                  0x00000000
                                                                  0x00407bc8
                                                                  0x00407bc8
                                                                  0x00407bcb
                                                                  0x00000000
                                                                  0x00407bd1
                                                                  0x00407bd1
                                                                  0x00407bd5
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00000000
                                                                  0x00407bd8
                                                                  0x00407bcb
                                                                  0x00407b44
                                                                  0x00407b44
                                                                  0x00407b47
                                                                  0x00407b4a
                                                                  0x00407b4d
                                                                  0x00407b4f
                                                                  0x00407b52
                                                                  0x00407b55
                                                                  0x00407b58
                                                                  0x00407b5a
                                                                  0x00407b5d
                                                                  0x00407b60
                                                                  0x00407b63
                                                                  0x00407b7c
                                                                  0x00407b7f
                                                                  0x00407b84
                                                                  0x00407b85
                                                                  0x00407b87
                                                                  0x00407b8a
                                                                  0x00407b8c
                                                                  0x00407b8f
                                                                  0x00407b93
                                                                  0x00407b96
                                                                  0x00407b99
                                                                  0x00407b9c
                                                                  0x00407b9f
                                                                  0x00407b9f
                                                                  0x00407ba0
                                                                  0x00407ba3
                                                                  0x00407ba6
                                                                  0x00407b65
                                                                  0x00407b65
                                                                  0x00407b6d
                                                                  0x00407b72
                                                                  0x00407b74
                                                                  0x00407b77
                                                                  0x00407b77
                                                                  0x00407ba9
                                                                  0x00407bb0
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb0
                                                                  0x00407b42
                                                                  0x00407a6b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004077f9
                                                                  0x004077f9
                                                                  0x004077fd
                                                                  0x00407dfb
                                                                  0x00000000
                                                                  0x00407803
                                                                  0x00407803
                                                                  0x00407806
                                                                  0x00407809
                                                                  0x0040780c
                                                                  0x0040780f
                                                                  0x00407812
                                                                  0x00407815
                                                                  0x00407817
                                                                  0x0040781a
                                                                  0x0040781d
                                                                  0x00407820
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040796b
                                                                  0x0040796b
                                                                  0x0040796f
                                                                  0x00407e04
                                                                  0x00000000
                                                                  0x00407975
                                                                  0x00407975
                                                                  0x00407978
                                                                  0x0040797b
                                                                  0x0040797e
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407983
                                                                  0x00407986
                                                                  0x00407989
                                                                  0x0040798c
                                                                  0x0040798f
                                                                  0x00407990
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407995
                                                                  0x00407998
                                                                  0x0040799b
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x004079a1
                                                                  0x004079a4
                                                                  0x004079a6
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407be5
                                                                  0x00407be8
                                                                  0x00407beb
                                                                  0x00407bee
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf3
                                                                  0x00407bf6
                                                                  0x00407bf9
                                                                  0x00407bfc
                                                                  0x00407bff
                                                                  0x00407c00
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c05
                                                                  0x00407c08
                                                                  0x00407c0b
                                                                  0x00407c0e
                                                                  0x00407c11
                                                                  0x00407c15
                                                                  0x00407c18
                                                                  0x00407c1a
                                                                  0x00407c1d
                                                                  0x00000000
                                                                  0x00407c1f
                                                                  0x004079a9
                                                                  0x004079a9
                                                                  0x00000000
                                                                  0x004074a2
                                                                  0x00000000
                                                                  0x00407c1d
                                                                  0x00407e25
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00407e4d
                                                                  0x00407e4d
                                                                  0x00000000
                                                                  0x00407e4d
                                                                  0x00407dc6
                                                                  0x00407c4f
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b1648e0811c9f97d55a3022652a548649fa1c26b9f6cb7626f8a21e4732b448f
                                                                  • Instruction ID: e9ed1edde03ce079a1eac7925ffd26eceee2e589c91d04c2349d82a358760cac
                                                                  • Opcode Fuzzy Hash: b1648e0811c9f97d55a3022652a548649fa1c26b9f6cb7626f8a21e4732b448f
                                                                  • Instruction Fuzzy Hash: 51713471918248EBDF18CF18C844BE93BB1FF44345F10812AFD5AAA291C738E985CF86
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E00407913(void* __edx) {
                                                                  				signed int _t517;
                                                                  				unsigned short _t518;
                                                                  				signed int _t519;
                                                                  				void _t520;
                                                                  				signed int _t521;
                                                                  				signed int _t522;
                                                                  				signed int _t549;
                                                                  				signed int _t552;
                                                                  				signed int _t587;
                                                                  				signed short* _t594;
                                                                  				intOrPtr* _t601;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					_t517 =  *(_t601 + 0x40);
                                                                  					if( *(_t601 + 0x38) != 0) {
                                                                  						_t594 = __edx + 0x1b0 + _t517 * 2;
                                                                  						 *(_t601 - 0xc) = 0xa;
                                                                  					} else {
                                                                  						__eax = __eax + 0xf;
                                                                  						__eax = __eax << 4;
                                                                  						__eax = __eax +  *(__ebp + 0x2c);
                                                                  						 *(__ebp - 0xc) = 9;
                                                                  					}
                                                                  					while(1) {
                                                                  						L134:
                                                                  						 *(_t601 + 0x24) = _t594;
                                                                  						while(1) {
                                                                  							L135:
                                                                  							_t518 =  *_t594 & 0x0000ffff;
                                                                  							_t587 = _t518;
                                                                  							_t549 = ( *(_t601 + 0x68) >> 0xb) * _t587;
                                                                  							if( *(_t601 + 0x6c) >= _t549) {
                                                                  								 *(_t601 + 0x68) =  *(_t601 + 0x68) - _t549;
                                                                  								 *(_t601 + 0x6c) =  *(_t601 + 0x6c) - _t549;
                                                                  								_t519 = _t518 - (_t518 >> 5);
                                                                  								 *_t594 = _t519;
                                                                  								 *(_t601 + 0x38) = 1;
                                                                  							} else {
                                                                  								 *(_t601 + 0x68) = _t549;
                                                                  								 *(_t601 + 0x38) =  *(_t601 + 0x38) & 0x00000000;
                                                                  								 *_t594 = (0x800 - _t587 >> 5) + _t518;
                                                                  							}
                                                                  							if( *(_t601 + 0x68) >= 0x1000000) {
                                                                  								goto L141;
                                                                  							}
                                                                  							L139:
                                                                  							if( *(_t601 + 0xc) == 0) {
                                                                  								L171:
                                                                  								 *(_t601 - 0x10) = 5;
                                                                  								L173:
                                                                  								_t552 = 0x22;
                                                                  								memcpy( *(_t601 - 0x18), _t601 - 0x10, _t552 << 2);
                                                                  								_t522 = 0;
                                                                  							} else {
                                                                  								L140:
                                                                  								 *(_t601 + 0x68) =  *(_t601 + 0x68) << 8;
                                                                  								 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  								 *(_t601 + 8) =  &(( *(_t601 + 8))[1]);
                                                                  								 *(_t601 + 0x6c) =  *(_t601 + 0x6c) << 0x00000008 |  *( *(_t601 + 8)) & 0x000000ff;
                                                                  								goto L141;
                                                                  							}
                                                                  							L175:
                                                                  							return _t522;
                                                                  							L177:
                                                                  							L141:
                                                                  							_t520 =  *(_t601 - 0xc);
                                                                  							while(1) {
                                                                  								L159:
                                                                  								 *(_t601 - 0x10) = _t520;
                                                                  								while(1) {
                                                                  									L2:
                                                                  									_t521 =  *(_t601 - 0x10);
                                                                  									if(_t521 > 0x1c) {
                                                                  										break;
                                                                  									}
                                                                  									L3:
                                                                  									switch( *((intOrPtr*)(_t521 * 4 +  &M00407E5B))) {
                                                                  										case 0:
                                                                  											L4:
                                                                  											if( *(_t601 + 0xc) == 0) {
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L5:
                                                                  												 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  												_t521 =  *( *(_t601 + 8));
                                                                  												 *(_t601 + 8) =  &(( *(_t601 + 8))[1]);
                                                                  												if(_t521 > 0xe1) {
                                                                  													goto L174;
                                                                  												} else {
                                                                  													L6:
                                                                  													_t525 = _t521 & 0x000000ff;
                                                                  													asm("cdq");
                                                                  													_push(0x2d);
                                                                  													_pop(_t554);
                                                                  													_push(9);
                                                                  													_pop(_t555);
                                                                  													_t597 = _t525 / _t554;
                                                                  													_t527 = _t525 % _t554 & 0x000000ff;
                                                                  													asm("cdq");
                                                                  													_t592 = _t527 % _t555 & 0x000000ff;
                                                                  													 *(_t601 + 0x3c) = _t592;
                                                                  													 *(_t601 + 0x5c) = (1 << _t597) - 1;
                                                                  													 *((intOrPtr*)(_t601 + 0x60)) = (1 << _t527 / _t555) - 1;
                                                                  													_t600 = (0x300 << _t592 + _t597) + 0x736;
                                                                  													if(0x600 ==  *_t601) {
                                                                  														L11:
                                                                  														if(_t600 != 0) {
                                                                  															do {
                                                                  																L12:
                                                                  																_t600 = _t600 - 1;
                                                                  																 *((short*)( *(_t601 + 0x74) + _t600 * 2)) = 0x400;
                                                                  															} while (_t600 != 0);
                                                                  														}
                                                                  														L13:
                                                                  														 *(_t601 + 0x30) =  *(_t601 + 0x30) & 0x00000000;
                                                                  														 *(_t601 + 0x38) =  *(_t601 + 0x38) & 0x00000000;
                                                                  														goto L16;
                                                                  													} else {
                                                                  														L7:
                                                                  														if( *(_t601 + 0x74) != 0) {
                                                                  															GlobalFree( *(_t601 + 0x74));
                                                                  														}
                                                                  														_t521 = GlobalAlloc(0x40, 0x600); // executed
                                                                  														 *(_t601 + 0x74) = _t521;
                                                                  														if(_t521 == 0) {
                                                                  															goto L174;
                                                                  														} else {
                                                                  															L10:
                                                                  															 *_t601 = 0x600;
                                                                  															goto L11;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 1:
                                                                  											L14:
                                                                  											__eflags =  *(_t601 + 0xc);
                                                                  											if( *(_t601 + 0xc) == 0) {
                                                                  												L160:
                                                                  												 *(_t601 - 0x10) = 1;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L15:
                                                                  												 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  												 *(_t601 + 0x38) =  *(_t601 + 0x38) | ( *( *(_t601 + 8)) & 0x000000ff) <<  *(_t601 + 0x30) << 0x00000003;
                                                                  												 *(_t601 + 8) =  &(( *(_t601 + 8))[1]);
                                                                  												_t45 = _t601 + 0x30;
                                                                  												 *_t45 =  *(_t601 + 0x30) + 1;
                                                                  												__eflags =  *_t45;
                                                                  												L16:
                                                                  												if( *(_t601 + 0x30) < 4) {
                                                                  													goto L14;
                                                                  												} else {
                                                                  													L17:
                                                                  													_t532 =  *(_t601 + 0x38);
                                                                  													if(_t532 ==  *(_t601 + 4)) {
                                                                  														L21:
                                                                  														 *((char*)( *(_t601 + 0x70) +  *(_t601 + 4) - 1)) = 0;
                                                                  														 *(_t601 + 0x30) = 5;
                                                                  														goto L24;
                                                                  													} else {
                                                                  														L18:
                                                                  														 *(_t601 + 4) = _t532;
                                                                  														if( *(_t601 + 0x70) != 0) {
                                                                  															GlobalFree( *(_t601 + 0x70));
                                                                  														}
                                                                  														_t521 = GlobalAlloc(0x40,  *(_t601 + 0x38)); // executed
                                                                  														 *(_t601 + 0x70) = _t521;
                                                                  														if(_t521 == 0) {
                                                                  															goto L174;
                                                                  														} else {
                                                                  															goto L21;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 2:
                                                                  											L26:
                                                                  											_t539 =  *(_t601 + 0x18) &  *(_t601 + 0x5c);
                                                                  											 *(_t601 + 0x2c) = _t539;
                                                                  											_t594 = _t585 + (( *(_t601 + 0x40) << 4) + _t539) * 2;
                                                                  											 *(_t601 - 0xc) = 6;
                                                                  											goto L134;
                                                                  										case 3:
                                                                  											L22:
                                                                  											__eflags =  *(_t601 + 0xc);
                                                                  											if( *(_t601 + 0xc) == 0) {
                                                                  												L161:
                                                                  												 *(_t601 - 0x10) = 3;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L23:
                                                                  												 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  												_t65 = _t601 + 8;
                                                                  												 *_t65 =  &(( *(_t601 + 8))[1]);
                                                                  												__eflags =  *_t65;
                                                                  												 *(_t601 + 0x6c) =  *(_t601 + 0x6c) << 0x00000008 |  *( *(_t601 + 8)) & 0x000000ff;
                                                                  												L24:
                                                                  												 *(_t601 + 0x30) =  *(_t601 + 0x30) - 1;
                                                                  												if( *(_t601 + 0x30) != 0) {
                                                                  													goto L22;
                                                                  												} else {
                                                                  													L25:
                                                                  													_t585 =  *(_t601 + 0x74);
                                                                  													goto L26;
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 4:
                                                                  											L135:
                                                                  											_t518 =  *_t594 & 0x0000ffff;
                                                                  											_t587 = _t518;
                                                                  											_t549 = ( *(_t601 + 0x68) >> 0xb) * _t587;
                                                                  											if( *(_t601 + 0x6c) >= _t549) {
                                                                  												 *(_t601 + 0x68) =  *(_t601 + 0x68) - _t549;
                                                                  												 *(_t601 + 0x6c) =  *(_t601 + 0x6c) - _t549;
                                                                  												_t519 = _t518 - (_t518 >> 5);
                                                                  												 *_t594 = _t519;
                                                                  												 *(_t601 + 0x38) = 1;
                                                                  											} else {
                                                                  												 *(_t601 + 0x68) = _t549;
                                                                  												 *(_t601 + 0x38) =  *(_t601 + 0x38) & 0x00000000;
                                                                  												 *_t594 = (0x800 - _t587 >> 5) + _t518;
                                                                  											}
                                                                  											if( *(_t601 + 0x68) >= 0x1000000) {
                                                                  												goto L141;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 5:
                                                                  											goto L139;
                                                                  										case 6:
                                                                  											L27:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												L38:
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												 *(__ebp + 0x44) = 1;
                                                                  												__esi = __edx + 0x180 + __eax * 2;
                                                                  												 *(__ebp - 0xc) = 7;
                                                                  												goto L134;
                                                                  											} else {
                                                                  												L28:
                                                                  												__esi =  *(__ebp + 0x1c) & 0x000000ff;
                                                                  												 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
                                                                  												_push(8);
                                                                  												_pop(__ecx);
                                                                  												__cl = __cl -  *(__ebp + 0x3c);
                                                                  												__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
                                                                  												__ecx =  *(__ebp + 0x3c);
                                                                  												__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
                                                                  												__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
                                                                  												__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
                                                                  												__eflags =  *(__ebp + 0x40) - 4;
                                                                  												__ecx = __esi + __edx + 0xe6c;
                                                                  												 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
                                                                  												if( *(__ebp + 0x40) >= 4) {
                                                                  													__eflags =  *(__ebp + 0x40) - 0xa;
                                                                  													if( *(__ebp + 0x40) >= 0xa) {
                                                                  														_t93 = __ebp + 0x40;
                                                                  														 *_t93 =  *(__ebp + 0x40) - 6;
                                                                  														__eflags =  *_t93;
                                                                  													} else {
                                                                  														 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
                                                                  													}
                                                                  												} else {
                                                                  													 *(__ebp + 0x40) = 0;
                                                                  												}
                                                                  												__eflags =  *(__ebp + 0x44) - __eax;
                                                                  												if( *(__ebp + 0x44) == __eax) {
                                                                  													L37:
                                                                  													__ebx = 0;
                                                                  													__ebx = 1;
                                                                  													goto L63;
                                                                  												} else {
                                                                  													L34:
                                                                  													__eax =  *(__ebp + 0x64);
                                                                  													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  													__eflags = __eax -  *(__ebp + 4);
                                                                  													if(__eax >=  *(__ebp + 4)) {
                                                                  														__eax = __eax +  *(__ebp + 4);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__ecx =  *(__ebp + 0x70);
                                                                  													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  													__ebx = 0;
                                                                  													 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
                                                                  													__ebx = 1;
                                                                  													goto L43;
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 7:
                                                                  											L68:
                                                                  											__eflags =  *(__ebp + 0x38) - 1;
                                                                  											if( *(__ebp + 0x38) != 1) {
                                                                  												L70:
                                                                  												__eax =  *(__ebp + 0x54);
                                                                  												 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  												__eax =  *(__ebp + 0x50);
                                                                  												 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  												__eax =  *(__ebp + 0x4c);
                                                                  												 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp + 0x40) - 7;
                                                                  												 *(__ebp - 8) = 0x16;
                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  												__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
                                                                  												__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
                                                                  												__eflags = __eax;
                                                                  												 *(__ebp + 0x40) = __eax;
                                                                  												__eax = __edx + 0x664;
                                                                  												 *(__ebp + 0x20) = __eax;
                                                                  												goto L71;
                                                                  											} else {
                                                                  												L69:
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												__esi = __edx + 0x198 + __eax * 2;
                                                                  												 *(__ebp - 0xc) = 8;
                                                                  												while(1) {
                                                                  													L134:
                                                                  													 *(_t601 + 0x24) = _t594;
                                                                  													goto L135;
                                                                  												}
                                                                  											}
                                                                  											L134:
                                                                  											 *(_t601 + 0x24) = _t594;
                                                                  											goto L135;
                                                                  										case 8:
                                                                  											goto L0;
                                                                  										case 9:
                                                                  											L74:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												goto L91;
                                                                  											} else {
                                                                  												L75:
                                                                  												__eflags =  *(__ebp + 0x18);
                                                                  												if( *(__ebp + 0x18) == 0) {
                                                                  													goto L174;
                                                                  												} else {
                                                                  													L76:
                                                                  													__eax = 0;
                                                                  													__eflags =  *(__ebp + 0x40) - 7;
                                                                  													_t247 =  *(__ebp + 0x40) - 7 >= 0;
                                                                  													__eflags = _t247;
                                                                  													__eax = 0 | _t247;
                                                                  													__eax = _t247 + _t247 + 9;
                                                                  													 *(__ebp + 0x40) = _t247 + _t247 + 9;
                                                                  													goto L77;
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0xa:
                                                                  											L83:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												L85:
                                                                  												__eax =  *(__ebp + 0x40);
                                                                  												__esi = __edx + 0x1c8 + __eax * 2;
                                                                  												 *(__ebp - 0xc) = 0xb;
                                                                  												while(1) {
                                                                  													L134:
                                                                  													 *(_t601 + 0x24) = _t594;
                                                                  													goto L135;
                                                                  												}
                                                                  											} else {
                                                                  												L84:
                                                                  												__eax =  *(__ebp + 0x50);
                                                                  												goto L90;
                                                                  											}
                                                                  											while(1) {
                                                                  												L134:
                                                                  												 *(_t601 + 0x24) = _t594;
                                                                  												goto L135;
                                                                  											}
                                                                  										case 0xb:
                                                                  											L86:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												__ecx =  *(__ebp + 0x54);
                                                                  												__eax =  *(__ebp + 0x58);
                                                                  												 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  											} else {
                                                                  												__eax =  *(__ebp + 0x54);
                                                                  											}
                                                                  											__ecx =  *(__ebp + 0x50);
                                                                  											 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  											L90:
                                                                  											__ecx =  *(__ebp + 0x4c);
                                                                  											 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  											 *(__ebp + 0x4c) = __eax;
                                                                  											L91:
                                                                  											__eax = __edx + 0xa68;
                                                                  											 *(__ebp + 0x20) = __eax;
                                                                  											 *(__ebp - 8) = 0x15;
                                                                  											goto L71;
                                                                  										case 0xc:
                                                                  											L101:
                                                                  											__eax =  *(__ebp + 0x4c);
                                                                  											goto L102;
                                                                  										case 0xd:
                                                                  											L39:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												L162:
                                                                  												 *(__ebp - 0x10) = 0xd;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L40:
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t116 = __ebp + 8;
                                                                  												 *_t116 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t116;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												L41:
                                                                  												__eax =  *(__ebp + 0x38);
                                                                  												__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  												if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
                                                                  													goto L50;
                                                                  												} else {
                                                                  													L42:
                                                                  													__eflags = __ebx - 0x100;
                                                                  													if(__ebx >= 0x100) {
                                                                  														goto L56;
                                                                  													} else {
                                                                  														L43:
                                                                  														__eax =  *(__ebp + 0x1d) & 0x000000ff;
                                                                  														 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
                                                                  														__ecx =  *(__ebp + 0x20);
                                                                  														__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
                                                                  														 *(__ebp + 0x30) = __eax;
                                                                  														__eax = __eax + 1;
                                                                  														__eax = __eax << 8;
                                                                  														__esi =  *(__ebp + 0x20) + __eax * 2;
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 0xb;
                                                                  														__edx = __eax;
                                                                  														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  														if( *(__ebp + 0x6c) >= __ecx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															__eflags = __ax;
                                                                  															 *(__ebp + 0x38) = 1;
                                                                  															 *__esi = __ax;
                                                                  															__ebx = __ebx + __ebx + 1;
                                                                  														} else {
                                                                  															 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
                                                                  															 *(__ebp + 0x68) = __ecx;
                                                                  															0x800 = 0x800 - __edx;
                                                                  															0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  															 *__esi = __cx;
                                                                  															__ebx = __ebx + __ebx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															goto L41;
                                                                  														} else {
                                                                  															L47:
                                                                  															goto L39;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0xe:
                                                                  											L48:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												L163:
                                                                  												 *(__ebp - 0x10) = 0xe;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L49:
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t150 = __ebp + 8;
                                                                  												 *_t150 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t150;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												while(1) {
                                                                  													L50:
                                                                  													__eflags = __ebx - 0x100;
                                                                  													if(__ebx >= 0x100) {
                                                                  														break;
                                                                  													}
                                                                  													L51:
                                                                  													__eax =  *(__ebp + 0x20);
                                                                  													__ecx =  *(__ebp + 0x68);
                                                                  													__edx = __ebx + __ebx;
                                                                  													__esi = __edx +  *(__ebp + 0x20);
                                                                  													__eax =  *__esi & 0x0000ffff;
                                                                  													__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  													__edi = __eax;
                                                                  													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  													 *(__ebp + 0x24) = __esi;
                                                                  													__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  													if( *(__ebp + 0x6c) >= __ecx) {
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  														__cx = __ax;
                                                                  														__cx = __ax >> 5;
                                                                  														__ax = __ax - __cx;
                                                                  														__eflags = __ax;
                                                                  														 *__esi = __ax;
                                                                  														__ebx = __edx + 1;
                                                                  													} else {
                                                                  														 *(__ebp + 0x68) = __ecx;
                                                                  														0x800 = 0x800 - __edi;
                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  														 *__esi = __cx;
                                                                  														__ebx = __ebx + __ebx;
                                                                  													}
                                                                  													__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  													 *(__ebp + 0x34) = __ebx;
                                                                  													if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  														continue;
                                                                  													} else {
                                                                  														L55:
                                                                  														goto L48;
                                                                  													}
                                                                  													goto L175;
                                                                  												}
                                                                  												L56:
                                                                  												_t167 = __ebp + 0x44;
                                                                  												 *_t167 =  *(__ebp + 0x44) & 0x00000000;
                                                                  												__eflags =  *_t167;
                                                                  												goto L57;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0xf:
                                                                  											L60:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												L164:
                                                                  												 *(__ebp - 0x10) = 0xf;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L61:
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t197 = __ebp + 8;
                                                                  												 *_t197 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t197;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												L62:
                                                                  												__eflags = __ebx - 0x100;
                                                                  												if(__ebx >= 0x100) {
                                                                  													L57:
                                                                  													__al =  *(__ebp + 0x34);
                                                                  													 *(__ebp + 0x1c) =  *(__ebp + 0x34);
                                                                  													goto L58;
                                                                  												} else {
                                                                  													L63:
                                                                  													__eax =  *(__ebp + 0x20);
                                                                  													__ecx =  *(__ebp + 0x68);
                                                                  													__edx = __ebx + __ebx;
                                                                  													__esi = __edx +  *(__ebp + 0x20);
                                                                  													__eax =  *__esi & 0x0000ffff;
                                                                  													__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  													__edi = __eax;
                                                                  													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  													 *(__ebp + 0x24) = __esi;
                                                                  													__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  													if( *(__ebp + 0x6c) >= __ecx) {
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  														__cx = __ax;
                                                                  														__cx = __ax >> 5;
                                                                  														__ax = __ax - __cx;
                                                                  														__eflags = __ax;
                                                                  														 *__esi = __ax;
                                                                  														__ebx = __edx + 1;
                                                                  													} else {
                                                                  														 *(__ebp + 0x68) = __ecx;
                                                                  														0x800 = 0x800 - __edi;
                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  														 *__esi = __cx;
                                                                  														__ebx = __ebx + __ebx;
                                                                  													}
                                                                  													__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  													 *(__ebp + 0x34) = __ebx;
                                                                  													if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  														goto L62;
                                                                  													} else {
                                                                  														L67:
                                                                  														goto L60;
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x10:
                                                                  											L112:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												L168:
                                                                  												 *(__ebp - 0x10) = 0x10;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L113:
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t350 = __ebp + 8;
                                                                  												 *_t350 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t350;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												goto L114;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x11:
                                                                  											L71:
                                                                  											__esi =  *(__ebp + 0x20);
                                                                  											 *(__ebp - 0xc) = 0x12;
                                                                  											while(1) {
                                                                  												L134:
                                                                  												 *(_t601 + 0x24) = _t594;
                                                                  												goto L135;
                                                                  											}
                                                                  										case 0x12:
                                                                  											L131:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												L133:
                                                                  												 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
                                                                  												__eflags =  *(__ebp + 0x20) + 2;
                                                                  												 *(__ebp - 0xc) = 0x13;
                                                                  												while(1) {
                                                                  													L134:
                                                                  													 *(_t601 + 0x24) = _t594;
                                                                  													goto L135;
                                                                  												}
                                                                  											} else {
                                                                  												L132:
                                                                  												__eax =  *(__ebp + 0x2c);
                                                                  												 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
                                                                  												__ecx =  *(__ebp + 0x20);
                                                                  												__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  												__eax =  *(__ebp + 0x20) + 4 + ( *(__ebp + 0x2c) +  *(__ebp + 0x2c)) * 8;
                                                                  												goto L144;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x13:
                                                                  											L142:
                                                                  											__eflags =  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x38) != 0) {
                                                                  												L145:
                                                                  												_t455 = __ebp + 0x20;
                                                                  												 *_t455 =  *(__ebp + 0x20) + 0x204;
                                                                  												__eflags =  *_t455;
                                                                  												 *(__ebp + 0x48) = 0x10;
                                                                  												 *(__ebp + 0x38) = 8;
                                                                  											} else {
                                                                  												L143:
                                                                  												__eax =  *(__ebp + 0x2c);
                                                                  												__ecx =  *(__ebp + 0x20);
                                                                  												__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  												__eflags = __eax;
                                                                  												 *(__ebp + 0x48) = 8;
                                                                  												__eax =  *(__ebp + 0x20) + 0x104 + __eax * 8;
                                                                  												L144:
                                                                  												 *(__ebp + 0x20) = __eax;
                                                                  												 *(__ebp + 0x38) = 3;
                                                                  											}
                                                                  											L146:
                                                                  											 *(__ebp - 4) = 0x14;
                                                                  											goto L147;
                                                                  										case 0x14:
                                                                  											L158:
                                                                  											_t496 = __ebp + 0x48;
                                                                  											 *_t496 =  *(__ebp + 0x48) + __ebx;
                                                                  											__eflags =  *_t496;
                                                                  											__eax =  *(__ebp - 8);
                                                                  											L159:
                                                                  											 *(_t601 - 0x10) = _t520;
                                                                  											goto L2;
                                                                  										case 0x15:
                                                                  											L92:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp + 0x40) - 7;
                                                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  											(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  											 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  											goto L123;
                                                                  										case 0x16:
                                                                  											L93:
                                                                  											__eax =  *(__ebp + 0x48);
                                                                  											__eflags = __eax - 4;
                                                                  											if(__eax >= 4) {
                                                                  												_push(3);
                                                                  												_pop(__eax);
                                                                  											}
                                                                  											__eax = __eax << 7;
                                                                  											 *(__ebp + 0x20) = __eax;
                                                                  											 *(__ebp + 0x38) = 6;
                                                                  											 *(__ebp - 4) = 0x19;
                                                                  											goto L147;
                                                                  										case 0x17:
                                                                  											L147:
                                                                  											__eax =  *(__ebp + 0x38);
                                                                  											 *(__ebp + 0x28) = 1;
                                                                  											 *(__ebp + 0x30) =  *(__ebp + 0x38);
                                                                  											goto L151;
                                                                  										case 0x18:
                                                                  											L148:
                                                                  											__eflags =  *(__ebp + 0xc);
                                                                  											if( *(__ebp + 0xc) == 0) {
                                                                  												L172:
                                                                  												 *(__ebp - 0x10) = 0x18;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L149:
                                                                  												__ecx =  *(__ebp + 8);
                                                                  												__eax =  *(__ebp + 0x6c);
                                                                  												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												_t470 = __ebp + 8;
                                                                  												 *_t470 =  *(__ebp + 8) + 1;
                                                                  												__eflags =  *_t470;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  												L150:
                                                                  												_t473 = __ebp + 0x30;
                                                                  												 *_t473 =  *(__ebp + 0x30) - 1;
                                                                  												__eflags =  *_t473;
                                                                  												__edx =  *(__ebp + 0x74);
                                                                  												L151:
                                                                  												__eflags =  *(__ebp + 0x30);
                                                                  												if( *(__ebp + 0x30) <= 0) {
                                                                  													L157:
                                                                  													__ecx =  *(__ebp + 0x38);
                                                                  													__ebx =  *(__ebp + 0x28);
                                                                  													0 = 1;
                                                                  													__eax = 1 << __cl;
                                                                  													__ebx =  *(__ebp + 0x28) - (1 << __cl);
                                                                  													__eax =  *(__ebp - 4);
                                                                  													 *(__ebp + 0x34) = __ebx;
                                                                  													while(1) {
                                                                  														L159:
                                                                  														 *(_t601 - 0x10) = _t520;
                                                                  														goto L2;
                                                                  													}
                                                                  												} else {
                                                                  													L152:
                                                                  													__edx =  *(__ebp + 0x28);
                                                                  													__eax =  *(__ebp + 0x20);
                                                                  													__ecx =  *(__ebp + 0x68);
                                                                  													__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  													__esi = __edx +  *(__ebp + 0x20);
                                                                  													__eax =  *__esi & 0x0000ffff;
                                                                  													__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  													__edi = __eax;
                                                                  													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  													 *(__ebp + 0x24) = __esi;
                                                                  													__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  													if( *(__ebp + 0x6c) >= __ecx) {
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  														__cx = __ax;
                                                                  														__cx = __ax >> 5;
                                                                  														__ax = __ax - __cx;
                                                                  														__edx = __edx + 1;
                                                                  														__eflags = __edx;
                                                                  														 *__esi = __ax;
                                                                  														 *(__ebp + 0x28) = __edx;
                                                                  													} else {
                                                                  														 *(__ebp + 0x68) = __ecx;
                                                                  														0x800 = 0x800 - __edi;
                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  														 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  														 *__esi = __cx;
                                                                  													}
                                                                  													__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  													if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  														goto L150;
                                                                  													} else {
                                                                  														L156:
                                                                  														goto L148;
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x19:
                                                                  											L96:
                                                                  											__eflags = __ebx - 4;
                                                                  											if(__ebx < 4) {
                                                                  												L100:
                                                                  												 *(__ebp + 0x4c) = __ebx;
                                                                  												goto L122;
                                                                  											} else {
                                                                  												L97:
                                                                  												__ecx = __ebx;
                                                                  												__ebx = __ebx & 0x00000001;
                                                                  												__ecx = __ebx >> 1;
                                                                  												__ecx = (__ebx >> 1) - 1;
                                                                  												__eax = __ebx & 0x00000001 | 0x00000002;
                                                                  												__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
                                                                  												 *(__ebp + 0x4c) = __eax;
                                                                  												__eflags = __ebx - 0xe;
                                                                  												if(__ebx >= 0xe) {
                                                                  													L99:
                                                                  													__ebx = 0;
                                                                  													 *(__ebp + 0x30) = __ecx;
                                                                  													L105:
                                                                  													__eflags =  *(__ebp + 0x30);
                                                                  													if( *(__ebp + 0x30) <= 0) {
                                                                  														L110:
                                                                  														__eax = __eax + __ebx;
                                                                  														__edx = __edx + 0x644;
                                                                  														__eflags = __edx;
                                                                  														 *(__ebp + 0x4c) = __eax;
                                                                  														 *(__ebp + 0x20) = __edx;
                                                                  														 *(__ebp + 0x38) = 4;
                                                                  														goto L111;
                                                                  													} else {
                                                                  														L106:
                                                                  														__ecx =  *(__ebp + 0x6c);
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
                                                                  														__ebx = __ebx + __ebx;
                                                                  														 *(__ebp + 0x34) = __ebx;
                                                                  														__eflags = __ecx -  *(__ebp + 0x68);
                                                                  														if(__ecx >=  *(__ebp + 0x68)) {
                                                                  															__ecx = __ecx -  *(__ebp + 0x68);
                                                                  															__ebx = __ebx | 0x00000001;
                                                                  															__eflags = __ebx;
                                                                  															 *(__ebp + 0x6c) = __ecx;
                                                                  															 *(__ebp + 0x34) = __ebx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															L104:
                                                                  															_t325 = __ebp + 0x30;
                                                                  															 *_t325 =  *(__ebp + 0x30) - 1;
                                                                  															__eflags =  *_t325;
                                                                  															goto L105;
                                                                  														} else {
                                                                  															L109:
                                                                  															L102:
                                                                  															__eflags =  *(__ebp + 0xc);
                                                                  															if( *(__ebp + 0xc) == 0) {
                                                                  																L167:
                                                                  																 *(__ebp - 0x10) = 0xc;
                                                                  																goto L173;
                                                                  															} else {
                                                                  																L103:
                                                                  																__edi =  *(__ebp + 8);
                                                                  																__ecx =  *(__ebp + 0x6c);
                                                                  																__edi =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  																 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  																 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																_t322 = __ebp + 8;
                                                                  																 *_t322 =  *(__ebp + 8) + 1;
                                                                  																__eflags =  *_t322;
                                                                  																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  																goto L104;
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												} else {
                                                                  													L98:
                                                                  													__eax = __eax - __ebx;
                                                                  													 *(__ebp + 0x20) = __eax;
                                                                  													 *(__ebp + 0x38) = __ecx;
                                                                  													L111:
                                                                  													__ebx = 0;
                                                                  													 *(__ebp + 0x28) = 1;
                                                                  													 *(__ebp + 0x34) = 0;
                                                                  													 *(__ebp + 0x30) = 0;
                                                                  													L115:
                                                                  													__eax =  *(__ebp + 0x38);
                                                                  													__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  													if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
                                                                  														L121:
                                                                  														_t377 = __ebp + 0x4c;
                                                                  														 *_t377 =  *(__ebp + 0x4c) + __ebx;
                                                                  														__eflags =  *_t377;
                                                                  														L122:
                                                                  														_t379 = __ebp + 0x4c;
                                                                  														 *_t379 =  *(__ebp + 0x4c) + 1;
                                                                  														__eflags =  *_t379;
                                                                  														L123:
                                                                  														__eax =  *(__ebp + 0x4c);
                                                                  														__eflags = __eax;
                                                                  														if(__eax == 0) {
                                                                  															L169:
                                                                  															 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
                                                                  															goto L173;
                                                                  														} else {
                                                                  															L124:
                                                                  															__eflags = __eax -  *(__ebp + 0x18);
                                                                  															if(__eax >  *(__ebp + 0x18)) {
                                                                  																goto L174;
                                                                  															} else {
                                                                  																L125:
                                                                  																 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
                                                                  																__eax =  *(__ebp + 0x48);
                                                                  																_t386 = __ebp + 0x18;
                                                                  																 *_t386 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
                                                                  																__eflags =  *_t386;
                                                                  																goto L126;
                                                                  															}
                                                                  														}
                                                                  													} else {
                                                                  														L116:
                                                                  														__edi =  *(__ebp + 0x28);
                                                                  														__eax =  *(__ebp + 0x20);
                                                                  														__edx =  *(__ebp + 0x68);
                                                                  														__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  														__esi = __edi +  *(__ebp + 0x20);
                                                                  														__eax =  *__esi & 0x0000ffff;
                                                                  														__edx =  *(__ebp + 0x68) >> 0xb;
                                                                  														__ecx = __eax;
                                                                  														__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
                                                                  														 *(__ebp + 0x24) = __esi;
                                                                  														__eflags =  *(__ebp + 0x6c) - __edx;
                                                                  														if( *(__ebp + 0x6c) >= __edx) {
                                                                  															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
                                                                  															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
                                                                  															0 = 1;
                                                                  															__ebx = 1;
                                                                  															__ecx =  *(__ebp + 0x30);
                                                                  															__ebx = 1 << __cl;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__ax = __ax - __cx;
                                                                  															 *(__ebp - 0x14) = 1 << __cl;
                                                                  															__ebx =  *(__ebp + 0x34);
                                                                  															__ebx =  *(__ebp + 0x34) |  *(__ebp - 0x14);
                                                                  															__edi = __edi + 1;
                                                                  															__eflags = __edi;
                                                                  															 *(__ebp + 0x34) = __ebx;
                                                                  															 *__esi = __ax;
                                                                  															 *(__ebp + 0x28) = __edi;
                                                                  														} else {
                                                                  															 *(__ebp + 0x68) = __edx;
                                                                  															0x800 = 0x800 - __ecx;
                                                                  															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  															 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  															 *__esi = __dx;
                                                                  														}
                                                                  														__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  														if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  															L114:
                                                                  															_t353 = __ebp + 0x30;
                                                                  															 *_t353 =  *(__ebp + 0x30) + 1;
                                                                  															__eflags =  *_t353;
                                                                  															goto L115;
                                                                  														} else {
                                                                  															L120:
                                                                  															goto L112;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x1a:
                                                                  											L58:
                                                                  											__eflags =  *(__ebp + 0x14);
                                                                  											if( *(__ebp + 0x14) == 0) {
                                                                  												L165:
                                                                  												 *(__ebp - 0x10) = 0x1a;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L59:
                                                                  												__al =  *(__ebp + 0x1c);
                                                                  												__ecx =  *(__ebp + 0x10);
                                                                  												__edx =  *(__ebp + 0x70);
                                                                  												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  												 *( *(__ebp + 0x10)) = __al;
                                                                  												__ecx =  *(__ebp + 0x64);
                                                                  												 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
                                                                  												__eax = __ecx + 1;
                                                                  												__edx = 0;
                                                                  												_t186 = __eax %  *(__ebp + 4);
                                                                  												__eax = __eax /  *(__ebp + 4);
                                                                  												__edx = _t186;
                                                                  												goto L81;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x1b:
                                                                  											L77:
                                                                  											__eflags =  *(__ebp + 0x14);
                                                                  											if( *(__ebp + 0x14) == 0) {
                                                                  												L166:
                                                                  												 *(__ebp - 0x10) = 0x1b;
                                                                  												goto L173;
                                                                  											} else {
                                                                  												L78:
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  												__eflags = __eax -  *(__ebp + 4);
                                                                  												if(__eax >=  *(__ebp + 4)) {
                                                                  													__eax = __eax +  *(__ebp + 4);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp + 0x70);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t262 = __eax %  *(__ebp + 4);
                                                                  												__eax = __eax /  *(__ebp + 4);
                                                                  												__edx = _t262;
                                                                  												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  												__eax =  *(__ebp + 0x10);
                                                                  												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  												_t271 = __ebp + 0x14;
                                                                  												 *_t271 =  *(__ebp + 0x14) - 1;
                                                                  												__eflags =  *_t271;
                                                                  												 *(__ebp + 0x1c) = __cl;
                                                                  												 *__eax = __cl;
                                                                  												L81:
                                                                  												 *(__ebp + 0x64) = __edx;
                                                                  												goto L82;
                                                                  											}
                                                                  											goto L175;
                                                                  										case 0x1c:
                                                                  											while(1) {
                                                                  												L126:
                                                                  												__eflags =  *(__ebp + 0x14);
                                                                  												if( *(__ebp + 0x14) == 0) {
                                                                  													break;
                                                                  												}
                                                                  												L127:
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  												__eflags = __eax -  *(__ebp + 4);
                                                                  												if(__eax >=  *(__ebp + 4)) {
                                                                  													__eax = __eax +  *(__ebp + 4);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp + 0x70);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp + 0x64);
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t399 = __eax %  *(__ebp + 4);
                                                                  												__eax = __eax /  *(__ebp + 4);
                                                                  												__edx = _t399;
                                                                  												__eax =  *(__ebp + 0x10);
                                                                  												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  												 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
                                                                  												__eflags =  *(__ebp + 0x48);
                                                                  												 *(__ebp + 0x1c) = __cl;
                                                                  												 *__eax = __cl;
                                                                  												 *(__ebp + 0x64) = __edx;
                                                                  												if( *(__ebp + 0x48) > 0) {
                                                                  													continue;
                                                                  												} else {
                                                                  													L130:
                                                                  													L82:
                                                                  													 *(__ebp - 0x10) = 2;
                                                                  													goto L2;
                                                                  												}
                                                                  												goto L175;
                                                                  											}
                                                                  											L170:
                                                                  											 *(__ebp - 0x10) = 0x1c;
                                                                  											goto L173;
                                                                  									}
                                                                  								}
                                                                  								L174:
                                                                  								_t522 = _t521 | 0xffffffff;
                                                                  								goto L175;
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  			}














                                                                  0x00407913
                                                                  0x00407913
                                                                  0x00407913
                                                                  0x00407917
                                                                  0x0040791a
                                                                  0x00407934
                                                                  0x0040793b
                                                                  0x0040791c
                                                                  0x0040791c
                                                                  0x0040791f
                                                                  0x00407922
                                                                  0x00407925
                                                                  0x0040792c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c9d
                                                                  0x00407ca1
                                                                  0x00407e2e
                                                                  0x00407e2e
                                                                  0x00407e3e
                                                                  0x00407e43
                                                                  0x00407e47
                                                                  0x00407e49
                                                                  0x00407ca7
                                                                  0x00407ca7
                                                                  0x00407cb0
                                                                  0x00407cb4
                                                                  0x00407cbc
                                                                  0x00407cbf
                                                                  0x00000000
                                                                  0x00407cbf
                                                                  0x00407e50
                                                                  0x00407e57
                                                                  0x00000000
                                                                  0x00407cc2
                                                                  0x00407cc2
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074ab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x004074b1
                                                                  0x00000000
                                                                  0x004074b8
                                                                  0x004074bc
                                                                  0x00000000
                                                                  0x004074c2
                                                                  0x004074c2
                                                                  0x004074c5
                                                                  0x004074c8
                                                                  0x004074ca
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x004074d5
                                                                  0x004074d5
                                                                  0x004074d5
                                                                  0x004074d8
                                                                  0x004074d9
                                                                  0x004074db
                                                                  0x004074de
                                                                  0x004074e0
                                                                  0x004074e1
                                                                  0x004074e3
                                                                  0x004074e6
                                                                  0x004074eb
                                                                  0x004074f5
                                                                  0x004074f9
                                                                  0x0040750c
                                                                  0x0040750f
                                                                  0x0040751b
                                                                  0x00407543
                                                                  0x00407545
                                                                  0x00407547
                                                                  0x00407547
                                                                  0x0040754a
                                                                  0x00407550
                                                                  0x00407550
                                                                  0x00407547
                                                                  0x00407556
                                                                  0x00407556
                                                                  0x0040755a
                                                                  0x00000000
                                                                  0x0040751d
                                                                  0x0040751d
                                                                  0x00407521
                                                                  0x00407526
                                                                  0x00407526
                                                                  0x0040752f
                                                                  0x00407535
                                                                  0x0040753a
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x0040753a
                                                                  0x0040751b
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407560
                                                                  0x00407560
                                                                  0x00407564
                                                                  0x00407dce
                                                                  0x00407dce
                                                                  0x00000000
                                                                  0x0040756a
                                                                  0x0040756a
                                                                  0x00407573
                                                                  0x0040757b
                                                                  0x0040757e
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407584
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x0040758a
                                                                  0x0040758a
                                                                  0x0040758a
                                                                  0x00407590
                                                                  0x004075ba
                                                                  0x004075c0
                                                                  0x004075c5
                                                                  0x00000000
                                                                  0x00407592
                                                                  0x00407592
                                                                  0x00407596
                                                                  0x00407599
                                                                  0x0040759e
                                                                  0x0040759e
                                                                  0x004075a9
                                                                  0x004075af
                                                                  0x004075b4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075b4
                                                                  0x00407590
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075fc
                                                                  0x004075ff
                                                                  0x0040760a
                                                                  0x0040760d
                                                                  0x00407610
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075ce
                                                                  0x004075ce
                                                                  0x004075d2
                                                                  0x00407dd7
                                                                  0x00407dd7
                                                                  0x00000000
                                                                  0x004075d8
                                                                  0x004075d8
                                                                  0x004075e1
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075ec
                                                                  0x004075ef
                                                                  0x004075f2
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f9
                                                                  0x004075f9
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040761c
                                                                  0x0040761c
                                                                  0x0040761e
                                                                  0x00407621
                                                                  0x00407690
                                                                  0x00407690
                                                                  0x00407693
                                                                  0x0040769a
                                                                  0x004076a1
                                                                  0x00000000
                                                                  0x00407623
                                                                  0x00407623
                                                                  0x00407623
                                                                  0x0040762a
                                                                  0x0040762d
                                                                  0x0040762f
                                                                  0x00407630
                                                                  0x00407633
                                                                  0x00407635
                                                                  0x00407638
                                                                  0x0040763a
                                                                  0x0040763c
                                                                  0x00407642
                                                                  0x00407646
                                                                  0x0040764d
                                                                  0x00407650
                                                                  0x00407657
                                                                  0x0040765b
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407667
                                                                  0x0040766a
                                                                  0x00407688
                                                                  0x00407688
                                                                  0x0040768a
                                                                  0x00000000
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766f
                                                                  0x00407672
                                                                  0x00407675
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x0040767a
                                                                  0x0040767d
                                                                  0x00407680
                                                                  0x00407682
                                                                  0x00407685
                                                                  0x00000000
                                                                  0x00407685
                                                                  0x0040766a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004078b3
                                                                  0x004078b3
                                                                  0x004078b7
                                                                  0x004078cf
                                                                  0x004078cf
                                                                  0x004078d2
                                                                  0x004078d5
                                                                  0x004078d8
                                                                  0x004078db
                                                                  0x004078de
                                                                  0x004078e1
                                                                  0x004078e3
                                                                  0x004078e7
                                                                  0x004078f1
                                                                  0x004078f2
                                                                  0x004078f5
                                                                  0x004078f5
                                                                  0x004078f8
                                                                  0x004078fb
                                                                  0x00407901
                                                                  0x00000000
                                                                  0x004078b9
                                                                  0x004078b9
                                                                  0x004078b9
                                                                  0x004078bc
                                                                  0x004078c3
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407947
                                                                  0x00407947
                                                                  0x0040794b
                                                                  0x00000000
                                                                  0x00407951
                                                                  0x00407951
                                                                  0x00407951
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x0040795b
                                                                  0x0040795b
                                                                  0x0040795b
                                                                  0x0040795d
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407964
                                                                  0x00407968
                                                                  0x00000000
                                                                  0x00407968
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079b5
                                                                  0x004079b5
                                                                  0x004079b9
                                                                  0x004079c0
                                                                  0x004079c0
                                                                  0x004079c3
                                                                  0x004079ca
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x004079bb
                                                                  0x004079bb
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x004079bb
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x004079d6
                                                                  0x004079d6
                                                                  0x004079da
                                                                  0x004079e1
                                                                  0x004079e4
                                                                  0x004079e7
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079ea
                                                                  0x004079ed
                                                                  0x004079f0
                                                                  0x004079f0
                                                                  0x004079f3
                                                                  0x004079f6
                                                                  0x004079f9
                                                                  0x004079f9
                                                                  0x004079ff
                                                                  0x00407a02
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a93
                                                                  0x00407a93
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004076ad
                                                                  0x004076ad
                                                                  0x004076b1
                                                                  0x00407de0
                                                                  0x00407de0
                                                                  0x00000000
                                                                  0x004076b7
                                                                  0x004076b7
                                                                  0x004076b7
                                                                  0x004076ba
                                                                  0x004076bd
                                                                  0x004076c0
                                                                  0x004076c4
                                                                  0x004076ca
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cf
                                                                  0x004076d2
                                                                  0x004076d2
                                                                  0x004076d5
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x004076de
                                                                  0x004076de
                                                                  0x004076de
                                                                  0x004076e4
                                                                  0x00000000
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ee
                                                                  0x004076f1
                                                                  0x004076f4
                                                                  0x004076f7
                                                                  0x004076fa
                                                                  0x004076fb
                                                                  0x00407700
                                                                  0x00407703
                                                                  0x00407709
                                                                  0x0040770c
                                                                  0x0040770e
                                                                  0x00407711
                                                                  0x00407714
                                                                  0x00407717
                                                                  0x00407733
                                                                  0x00407736
                                                                  0x00407739
                                                                  0x0040773c
                                                                  0x00407740
                                                                  0x00407740
                                                                  0x00407743
                                                                  0x0040774a
                                                                  0x0040774d
                                                                  0x00407719
                                                                  0x00407719
                                                                  0x0040771d
                                                                  0x00407725
                                                                  0x0040772a
                                                                  0x0040772c
                                                                  0x0040772f
                                                                  0x0040772f
                                                                  0x00407751
                                                                  0x00407758
                                                                  0x0040775b
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x00407761
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x0040775b
                                                                  0x004076e4
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407766
                                                                  0x00407766
                                                                  0x0040776a
                                                                  0x00407de9
                                                                  0x00407de9
                                                                  0x00000000
                                                                  0x00407770
                                                                  0x00407770
                                                                  0x00407770
                                                                  0x00407773
                                                                  0x00407776
                                                                  0x00407779
                                                                  0x0040777d
                                                                  0x00407783
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407788
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x00407791
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407793
                                                                  0x00407793
                                                                  0x00407796
                                                                  0x00407799
                                                                  0x0040779c
                                                                  0x0040779f
                                                                  0x004077a2
                                                                  0x004077a5
                                                                  0x004077a7
                                                                  0x004077aa
                                                                  0x004077ad
                                                                  0x004077b0
                                                                  0x004077c8
                                                                  0x004077cb
                                                                  0x004077ce
                                                                  0x004077d1
                                                                  0x004077d5
                                                                  0x004077d5
                                                                  0x004077d8
                                                                  0x004077db
                                                                  0x004077b2
                                                                  0x004077b2
                                                                  0x004077ba
                                                                  0x004077bf
                                                                  0x004077c1
                                                                  0x004077c4
                                                                  0x004077c4
                                                                  0x004077de
                                                                  0x004077e5
                                                                  0x004077e8
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077e8
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040782a
                                                                  0x0040782a
                                                                  0x0040782e
                                                                  0x00407df2
                                                                  0x00407df2
                                                                  0x00000000
                                                                  0x00407834
                                                                  0x00407834
                                                                  0x00407834
                                                                  0x00407837
                                                                  0x0040783a
                                                                  0x0040783d
                                                                  0x00407841
                                                                  0x00407847
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x0040784c
                                                                  0x0040784f
                                                                  0x0040784f
                                                                  0x00407855
                                                                  0x004077f3
                                                                  0x004077f3
                                                                  0x004077f6
                                                                  0x00000000
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x0040785a
                                                                  0x0040785d
                                                                  0x00407860
                                                                  0x00407863
                                                                  0x00407866
                                                                  0x00407869
                                                                  0x0040786b
                                                                  0x0040786e
                                                                  0x00407871
                                                                  0x00407874
                                                                  0x0040788c
                                                                  0x0040788f
                                                                  0x00407892
                                                                  0x00407895
                                                                  0x00407899
                                                                  0x00407899
                                                                  0x0040789c
                                                                  0x0040789f
                                                                  0x00407876
                                                                  0x00407876
                                                                  0x0040787e
                                                                  0x00407883
                                                                  0x00407885
                                                                  0x00407888
                                                                  0x00407888
                                                                  0x004078a2
                                                                  0x004078a9
                                                                  0x004078ac
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x004078ae
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x004078ac
                                                                  0x00407855
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407b14
                                                                  0x00407b14
                                                                  0x00407b18
                                                                  0x00407e16
                                                                  0x00407e16
                                                                  0x00000000
                                                                  0x00407b1e
                                                                  0x00407b1e
                                                                  0x00407b1e
                                                                  0x00407b21
                                                                  0x00407b24
                                                                  0x00407b27
                                                                  0x00407b2b
                                                                  0x00407b31
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407904
                                                                  0x00407904
                                                                  0x00407907
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c24
                                                                  0x00407c24
                                                                  0x00407c28
                                                                  0x00407c3f
                                                                  0x00407c42
                                                                  0x00407c42
                                                                  0x00407c45
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c4c
                                                                  0x00407c2a
                                                                  0x00407c2a
                                                                  0x00407c2a
                                                                  0x00407c2d
                                                                  0x00407c31
                                                                  0x00407c34
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407cca
                                                                  0x00407cca
                                                                  0x00407cce
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf9
                                                                  0x00407d00
                                                                  0x00407cd0
                                                                  0x00407cd0
                                                                  0x00407cd0
                                                                  0x00407cd3
                                                                  0x00407cd6
                                                                  0x00407cd6
                                                                  0x00407cd8
                                                                  0x00407cdf
                                                                  0x00407ce6
                                                                  0x00407ce6
                                                                  0x00407ce9
                                                                  0x00407ce9
                                                                  0x00407d07
                                                                  0x00407d07
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc3
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a0e
                                                                  0x00407a0e
                                                                  0x00407a10
                                                                  0x00407a17
                                                                  0x00407a1b
                                                                  0x00407a1e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a26
                                                                  0x00407a26
                                                                  0x00407a29
                                                                  0x00407a2c
                                                                  0x00407a2e
                                                                  0x00407a30
                                                                  0x00407a30
                                                                  0x00407a31
                                                                  0x00407a3b
                                                                  0x00407a3e
                                                                  0x00407a45
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d0e
                                                                  0x00407d0e
                                                                  0x00407d11
                                                                  0x00407d18
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d1d
                                                                  0x00407d1d
                                                                  0x00407d21
                                                                  0x00407e37
                                                                  0x00407e37
                                                                  0x00000000
                                                                  0x00407d27
                                                                  0x00407d27
                                                                  0x00407d27
                                                                  0x00407d2a
                                                                  0x00407d2d
                                                                  0x00407d30
                                                                  0x00407d34
                                                                  0x00407d3a
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3f
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d45
                                                                  0x00407d48
                                                                  0x00407d48
                                                                  0x00407d4c
                                                                  0x00407dab
                                                                  0x00407dab
                                                                  0x00407dae
                                                                  0x00407db3
                                                                  0x00407db4
                                                                  0x00407db6
                                                                  0x00407db8
                                                                  0x00407dbb
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00407dc9
                                                                  0x00407d4e
                                                                  0x00407d4e
                                                                  0x00407d4e
                                                                  0x00407d51
                                                                  0x00407d54
                                                                  0x00407d57
                                                                  0x00407d59
                                                                  0x00407d5c
                                                                  0x00407d5f
                                                                  0x00407d62
                                                                  0x00407d64
                                                                  0x00407d67
                                                                  0x00407d6a
                                                                  0x00407d6d
                                                                  0x00407d86
                                                                  0x00407d89
                                                                  0x00407d8c
                                                                  0x00407d8f
                                                                  0x00407d93
                                                                  0x00407d96
                                                                  0x00407d96
                                                                  0x00407d97
                                                                  0x00407d9a
                                                                  0x00407d6f
                                                                  0x00407d6f
                                                                  0x00407d77
                                                                  0x00407d7c
                                                                  0x00407d7e
                                                                  0x00407d81
                                                                  0x00407d81
                                                                  0x00407d9d
                                                                  0x00407da4
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00407da6
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00407da4
                                                                  0x00407d4c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a51
                                                                  0x00407a51
                                                                  0x00407a54
                                                                  0x00407a8b
                                                                  0x00407a8b
                                                                  0x00000000
                                                                  0x00407a56
                                                                  0x00407a56
                                                                  0x00407a56
                                                                  0x00407a5a
                                                                  0x00407a5d
                                                                  0x00407a5f
                                                                  0x00407a60
                                                                  0x00407a63
                                                                  0x00407a65
                                                                  0x00407a68
                                                                  0x00407a6b
                                                                  0x00407a81
                                                                  0x00407a81
                                                                  0x00407a86
                                                                  0x00407abe
                                                                  0x00407abe
                                                                  0x00407ac2
                                                                  0x00407aeb
                                                                  0x00407aee
                                                                  0x00407af0
                                                                  0x00407af0
                                                                  0x00407af6
                                                                  0x00407af9
                                                                  0x00407afc
                                                                  0x00000000
                                                                  0x00407ac4
                                                                  0x00407ac4
                                                                  0x00407ac4
                                                                  0x00407ac7
                                                                  0x00407aca
                                                                  0x00407acc
                                                                  0x00407acf
                                                                  0x00407ad2
                                                                  0x00407ad4
                                                                  0x00407ad7
                                                                  0x00407ad7
                                                                  0x00407ada
                                                                  0x00407add
                                                                  0x00407add
                                                                  0x00407ae0
                                                                  0x00407ae7
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00000000
                                                                  0x00407ae9
                                                                  0x00407ae9
                                                                  0x00407a96
                                                                  0x00407a96
                                                                  0x00407a9a
                                                                  0x00407e0d
                                                                  0x00407e0d
                                                                  0x00000000
                                                                  0x00407aa0
                                                                  0x00407aa0
                                                                  0x00407aa0
                                                                  0x00407aa3
                                                                  0x00407aa6
                                                                  0x00407aa9
                                                                  0x00407aad
                                                                  0x00407ab3
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab8
                                                                  0x00000000
                                                                  0x00407ab8
                                                                  0x00407a9a
                                                                  0x00407ae7
                                                                  0x00407a6d
                                                                  0x00407a6d
                                                                  0x00407a6d
                                                                  0x00407a76
                                                                  0x00407a79
                                                                  0x00407b03
                                                                  0x00407b03
                                                                  0x00407b05
                                                                  0x00407b0c
                                                                  0x00407b0f
                                                                  0x00407b3c
                                                                  0x00407b3c
                                                                  0x00407b3f
                                                                  0x00407b42
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bbd
                                                                  0x00407bbd
                                                                  0x00407bc0
                                                                  0x00407bc2
                                                                  0x00407e1f
                                                                  0x00407e1f
                                                                  0x00000000
                                                                  0x00407bc8
                                                                  0x00407bc8
                                                                  0x00407bc8
                                                                  0x00407bcb
                                                                  0x00000000
                                                                  0x00407bd1
                                                                  0x00407bd1
                                                                  0x00407bd1
                                                                  0x00407bd5
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00000000
                                                                  0x00407bd8
                                                                  0x00407bcb
                                                                  0x00407b44
                                                                  0x00407b44
                                                                  0x00407b44
                                                                  0x00407b47
                                                                  0x00407b4a
                                                                  0x00407b4d
                                                                  0x00407b4f
                                                                  0x00407b52
                                                                  0x00407b55
                                                                  0x00407b58
                                                                  0x00407b5a
                                                                  0x00407b5d
                                                                  0x00407b60
                                                                  0x00407b63
                                                                  0x00407b7c
                                                                  0x00407b7f
                                                                  0x00407b84
                                                                  0x00407b85
                                                                  0x00407b87
                                                                  0x00407b8a
                                                                  0x00407b8c
                                                                  0x00407b8f
                                                                  0x00407b93
                                                                  0x00407b96
                                                                  0x00407b99
                                                                  0x00407b9c
                                                                  0x00407b9f
                                                                  0x00407b9f
                                                                  0x00407ba0
                                                                  0x00407ba3
                                                                  0x00407ba6
                                                                  0x00407b65
                                                                  0x00407b65
                                                                  0x00407b6d
                                                                  0x00407b72
                                                                  0x00407b74
                                                                  0x00407b77
                                                                  0x00407b77
                                                                  0x00407ba9
                                                                  0x00407bb0
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb2
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb0
                                                                  0x00407b42
                                                                  0x00407a6b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004077f9
                                                                  0x004077f9
                                                                  0x004077fd
                                                                  0x00407dfb
                                                                  0x00407dfb
                                                                  0x00000000
                                                                  0x00407803
                                                                  0x00407803
                                                                  0x00407803
                                                                  0x00407806
                                                                  0x00407809
                                                                  0x0040780c
                                                                  0x0040780f
                                                                  0x00407812
                                                                  0x00407815
                                                                  0x00407817
                                                                  0x0040781a
                                                                  0x0040781d
                                                                  0x00407820
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040796b
                                                                  0x0040796b
                                                                  0x0040796f
                                                                  0x00407e04
                                                                  0x00407e04
                                                                  0x00000000
                                                                  0x00407975
                                                                  0x00407975
                                                                  0x00407975
                                                                  0x00407978
                                                                  0x0040797b
                                                                  0x0040797e
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407983
                                                                  0x00407986
                                                                  0x00407989
                                                                  0x0040798c
                                                                  0x0040798f
                                                                  0x00407990
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407995
                                                                  0x00407998
                                                                  0x0040799b
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x004079a1
                                                                  0x004079a4
                                                                  0x004079a6
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407be5
                                                                  0x00407be5
                                                                  0x00407be8
                                                                  0x00407beb
                                                                  0x00407bee
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf3
                                                                  0x00407bf6
                                                                  0x00407bf9
                                                                  0x00407bfc
                                                                  0x00407bff
                                                                  0x00407c00
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c05
                                                                  0x00407c08
                                                                  0x00407c0b
                                                                  0x00407c0e
                                                                  0x00407c11
                                                                  0x00407c15
                                                                  0x00407c18
                                                                  0x00407c1a
                                                                  0x00407c1d
                                                                  0x00000000
                                                                  0x00407c1f
                                                                  0x00407c1f
                                                                  0x004079a9
                                                                  0x004079a9
                                                                  0x00000000
                                                                  0x004074a2
                                                                  0x00000000
                                                                  0x00407c1d
                                                                  0x00407e25
                                                                  0x00407e25
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00407e4d
                                                                  0x00407e4d
                                                                  0x00000000
                                                                  0x00407e4d
                                                                  0x00407dc6
                                                                  0x00407c4f
                                                                  0x00407c4c

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 231398222cbd9f561c647f948b9b3d3c6184bd44b9bf4c4e3e1677bf7cb27c81
                                                                  • Instruction ID: 372954581a63a42c771a5a1ecf6877848c3696302c905df1bb59de476e0b08a4
                                                                  • Opcode Fuzzy Hash: 231398222cbd9f561c647f948b9b3d3c6184bd44b9bf4c4e3e1677bf7cb27c81
                                                                  • Instruction Fuzzy Hash: FB613671904248EBEB28CF18C844BAD3BB1FF44345F10912AFD56AA291D778E985CF86
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E00407DC0(void* __ebx) {
                                                                  				signed int _t518;
                                                                  				signed int _t519;
                                                                  				void _t539;
                                                                  				intOrPtr* _t601;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					 *((intOrPtr*)(_t601 + 0x48)) =  *((intOrPtr*)(_t601 + 0x48)) + __ebx;
                                                                  					while(1) {
                                                                  						L159:
                                                                  						 *(_t601 - 0x10) = _t539;
                                                                  						while(1) {
                                                                  							L2:
                                                                  							_t518 =  *(_t601 - 0x10);
                                                                  							if(_t518 > 0x1c) {
                                                                  								break;
                                                                  							}
                                                                  							L3:
                                                                  							switch( *((intOrPtr*)(_t518 * 4 +  &M00407E5B))) {
                                                                  								case 0:
                                                                  									L4:
                                                                  									if( *(_t601 + 0xc) == 0) {
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L5:
                                                                  										 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  										_t518 =  *( *(_t601 + 8));
                                                                  										 *(_t601 + 8) =  &(( *(_t601 + 8))[1]);
                                                                  										if(_t518 > 0xe1) {
                                                                  											goto L174;
                                                                  										} else {
                                                                  											L6:
                                                                  											_t522 = _t518 & 0x000000ff;
                                                                  											asm("cdq");
                                                                  											_push(0x2d);
                                                                  											_pop(_t550);
                                                                  											_push(9);
                                                                  											_pop(_t551);
                                                                  											_t596 = _t522 / _t550;
                                                                  											_t524 = _t522 % _t550 & 0x000000ff;
                                                                  											asm("cdq");
                                                                  											_t591 = _t524 % _t551 & 0x000000ff;
                                                                  											 *(_t601 + 0x3c) = _t591;
                                                                  											 *(_t601 + 0x5c) = (1 << _t596) - 1;
                                                                  											 *((intOrPtr*)(_t601 + 0x60)) = (1 << _t524 / _t551) - 1;
                                                                  											_t599 = (0x300 << _t591 + _t596) + 0x736;
                                                                  											if(0x600 ==  *_t601) {
                                                                  												L11:
                                                                  												if(_t599 != 0) {
                                                                  													do {
                                                                  														L12:
                                                                  														_t599 = _t599 - 1;
                                                                  														 *((short*)( *(_t601 + 0x74) + _t599 * 2)) = 0x400;
                                                                  													} while (_t599 != 0);
                                                                  												}
                                                                  												L13:
                                                                  												 *(_t601 + 0x30) =  *(_t601 + 0x30) & 0x00000000;
                                                                  												 *(_t601 + 0x38) =  *(_t601 + 0x38) & 0x00000000;
                                                                  												goto L16;
                                                                  											} else {
                                                                  												L7:
                                                                  												if( *(_t601 + 0x74) != 0) {
                                                                  													GlobalFree( *(_t601 + 0x74));
                                                                  												}
                                                                  												_t518 = GlobalAlloc(0x40, 0x600); // executed
                                                                  												 *(_t601 + 0x74) = _t518;
                                                                  												if(_t518 == 0) {
                                                                  													goto L174;
                                                                  												} else {
                                                                  													L10:
                                                                  													 *_t601 = 0x600;
                                                                  													goto L11;
                                                                  												}
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  									goto L175;
                                                                  								case 1:
                                                                  									L14:
                                                                  									__eflags =  *(_t601 + 0xc);
                                                                  									if( *(_t601 + 0xc) == 0) {
                                                                  										L160:
                                                                  										 *(_t601 - 0x10) = 1;
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L15:
                                                                  										 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  										 *(_t601 + 0x38) =  *(_t601 + 0x38) | ( *( *(_t601 + 8)) & 0x000000ff) <<  *(_t601 + 0x30) << 0x00000003;
                                                                  										 *(_t601 + 8) =  &(( *(_t601 + 8))[1]);
                                                                  										_t46 = _t601 + 0x30;
                                                                  										 *_t46 =  *(_t601 + 0x30) + 1;
                                                                  										__eflags =  *_t46;
                                                                  										L16:
                                                                  										if( *(_t601 + 0x30) < 4) {
                                                                  											goto L14;
                                                                  										} else {
                                                                  											L17:
                                                                  											_t529 =  *(_t601 + 0x38);
                                                                  											if(_t529 ==  *(_t601 + 4)) {
                                                                  												L21:
                                                                  												 *((char*)( *(_t601 + 0x70) +  *(_t601 + 4) - 1)) = 0;
                                                                  												 *(_t601 + 0x30) = 5;
                                                                  												goto L24;
                                                                  											} else {
                                                                  												L18:
                                                                  												 *(_t601 + 4) = _t529;
                                                                  												if( *(_t601 + 0x70) != 0) {
                                                                  													GlobalFree( *(_t601 + 0x70));
                                                                  												}
                                                                  												_t518 = GlobalAlloc(0x40,  *(_t601 + 0x38)); // executed
                                                                  												 *(_t601 + 0x70) = _t518;
                                                                  												if(_t518 == 0) {
                                                                  													goto L174;
                                                                  												} else {
                                                                  													goto L21;
                                                                  												}
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  									goto L175;
                                                                  								case 2:
                                                                  									L26:
                                                                  									_t536 =  *(_t601 + 0x18) &  *(_t601 + 0x5c);
                                                                  									 *(_t601 + 0x2c) = _t536;
                                                                  									_t600 = _t586 + (( *(_t601 + 0x40) << 4) + _t536) * 2;
                                                                  									 *(_t601 - 0xc) = 6;
                                                                  									goto L135;
                                                                  								case 3:
                                                                  									L22:
                                                                  									__eflags =  *(_t601 + 0xc);
                                                                  									if( *(_t601 + 0xc) == 0) {
                                                                  										L161:
                                                                  										 *(_t601 - 0x10) = 3;
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L23:
                                                                  										 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  										_t66 = _t601 + 8;
                                                                  										 *_t66 =  &(( *(_t601 + 8))[1]);
                                                                  										__eflags =  *_t66;
                                                                  										 *(_t601 + 0x6c) =  *(_t601 + 0x6c) << 0x00000008 |  *( *(_t601 + 8)) & 0x000000ff;
                                                                  										L24:
                                                                  										 *(_t601 + 0x30) =  *(_t601 + 0x30) - 1;
                                                                  										if( *(_t601 + 0x30) != 0) {
                                                                  											goto L22;
                                                                  										} else {
                                                                  											L25:
                                                                  											_t586 =  *(_t601 + 0x74);
                                                                  											goto L26;
                                                                  										}
                                                                  									}
                                                                  									goto L175;
                                                                  								case 4:
                                                                  									L136:
                                                                  									_t537 =  *_t600 & 0x0000ffff;
                                                                  									_t593 = _t537;
                                                                  									_t565 = ( *(_t601 + 0x68) >> 0xb) * _t593;
                                                                  									if( *(_t601 + 0x6c) >= _t565) {
                                                                  										 *(_t601 + 0x68) =  *(_t601 + 0x68) - _t565;
                                                                  										 *(_t601 + 0x6c) =  *(_t601 + 0x6c) - _t565;
                                                                  										_t538 = _t537 - (_t537 >> 5);
                                                                  										__eflags = _t538;
                                                                  										 *_t600 = _t538;
                                                                  										 *(_t601 + 0x38) = 1;
                                                                  									} else {
                                                                  										 *(_t601 + 0x68) = _t565;
                                                                  										 *(_t601 + 0x38) =  *(_t601 + 0x38) & 0x00000000;
                                                                  										 *_t600 = (0x800 - _t593 >> 5) + _t537;
                                                                  									}
                                                                  									if( *(_t601 + 0x68) >= 0x1000000) {
                                                                  										goto L142;
                                                                  									} else {
                                                                  										goto L140;
                                                                  									}
                                                                  									goto L175;
                                                                  								case 5:
                                                                  									L140:
                                                                  									if( *(_t601 + 0xc) == 0) {
                                                                  										L171:
                                                                  										 *(_t601 - 0x10) = 5;
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L141:
                                                                  										 *(_t601 + 0x68) =  *(_t601 + 0x68) << 8;
                                                                  										 *(_t601 + 0xc) =  *(_t601 + 0xc) - 1;
                                                                  										 *(_t601 + 8) =  &(( *(_t601 + 8))[1]);
                                                                  										 *(_t601 + 0x6c) =  *(_t601 + 0x6c) << 0x00000008 |  *( *(_t601 + 8)) & 0x000000ff;
                                                                  										L142:
                                                                  										_t539 =  *(_t601 - 0xc);
                                                                  										L159:
                                                                  										 *(_t601 - 0x10) = _t539;
                                                                  										goto L2;
                                                                  									}
                                                                  									goto L175;
                                                                  								case 6:
                                                                  									L27:
                                                                  									__eax = 0;
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										L38:
                                                                  										__eax =  *(__ebp + 0x40);
                                                                  										 *(__ebp + 0x44) = 1;
                                                                  										__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
                                                                  										 *(__ebp - 0xc) = 7;
                                                                  										goto L135;
                                                                  									} else {
                                                                  										L28:
                                                                  										__esi =  *(__ebp + 0x1c) & 0x000000ff;
                                                                  										 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
                                                                  										_push(8);
                                                                  										_pop(__ecx);
                                                                  										__cl = __cl -  *(__ebp + 0x3c);
                                                                  										__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
                                                                  										__ecx =  *(__ebp + 0x3c);
                                                                  										__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
                                                                  										__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
                                                                  										__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
                                                                  										__eflags =  *(__ebp + 0x40) - 4;
                                                                  										__ecx = __esi + __edx + 0xe6c;
                                                                  										 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
                                                                  										if( *(__ebp + 0x40) >= 4) {
                                                                  											__eflags =  *(__ebp + 0x40) - 0xa;
                                                                  											if( *(__ebp + 0x40) >= 0xa) {
                                                                  												_t94 = __ebp + 0x40;
                                                                  												 *_t94 =  *(__ebp + 0x40) - 6;
                                                                  												__eflags =  *_t94;
                                                                  											} else {
                                                                  												 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
                                                                  											}
                                                                  										} else {
                                                                  											 *(__ebp + 0x40) = 0;
                                                                  										}
                                                                  										__eflags =  *(__ebp + 0x44) - __eax;
                                                                  										if( *(__ebp + 0x44) == __eax) {
                                                                  											L37:
                                                                  											__ebx = 0;
                                                                  											__ebx = 1;
                                                                  											goto L63;
                                                                  										} else {
                                                                  											L34:
                                                                  											__eax =  *(__ebp + 0x64);
                                                                  											__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  											__eflags = __eax -  *(__ebp + 4);
                                                                  											if(__eax >=  *(__ebp + 4)) {
                                                                  												__eax = __eax +  *(__ebp + 4);
                                                                  												__eflags = __eax;
                                                                  											}
                                                                  											__ecx =  *(__ebp + 0x70);
                                                                  											__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  											__ebx = 0;
                                                                  											 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
                                                                  											__ebx = 1;
                                                                  											goto L43;
                                                                  										}
                                                                  									}
                                                                  									goto L175;
                                                                  								case 7:
                                                                  									L68:
                                                                  									__eflags =  *(__ebp + 0x38) - 1;
                                                                  									if( *(__ebp + 0x38) != 1) {
                                                                  										L70:
                                                                  										__eax =  *(__ebp + 0x54);
                                                                  										 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  										__eax =  *(__ebp + 0x50);
                                                                  										 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  										__eax =  *(__ebp + 0x4c);
                                                                  										 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  										__eax = 0;
                                                                  										__eflags =  *(__ebp + 0x40) - 7;
                                                                  										 *((intOrPtr*)(__ebp - 8)) = 0x16;
                                                                  										0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  										__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
                                                                  										__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
                                                                  										__eflags = __eax;
                                                                  										 *(__ebp + 0x40) = __eax;
                                                                  										__eax = __edx + 0x664;
                                                                  										 *(__ebp + 0x20) = __edx + 0x664;
                                                                  										goto L71;
                                                                  									} else {
                                                                  										L69:
                                                                  										__eax =  *(__ebp + 0x40);
                                                                  										__esi = __edx + 0x198 +  *(__ebp + 0x40) * 2;
                                                                  										 *(__ebp - 0xc) = 8;
                                                                  									}
                                                                  									goto L135;
                                                                  								case 8:
                                                                  									L72:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									__eax =  *(__ebp + 0x40);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										__esi = __edx + 0x1b0 + __eax * 2;
                                                                  										 *(__ebp - 0xc) = 0xa;
                                                                  									} else {
                                                                  										__eax = __eax + 0xf;
                                                                  										__eax = __eax << 4;
                                                                  										__eax = __eax +  *(__ebp + 0x2c);
                                                                  										 *(__ebp - 0xc) = 9;
                                                                  										__esi = __edx + __eax * 2;
                                                                  									}
                                                                  									goto L135;
                                                                  								case 9:
                                                                  									L75:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										goto L92;
                                                                  									} else {
                                                                  										L76:
                                                                  										__eflags =  *(__ebp + 0x18);
                                                                  										if( *(__ebp + 0x18) == 0) {
                                                                  											goto L174;
                                                                  										} else {
                                                                  											L77:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp + 0x40) - 7;
                                                                  											_t250 =  *(__ebp + 0x40) - 7 >= 0;
                                                                  											__eflags = _t250;
                                                                  											__eax = 0 | _t250;
                                                                  											__eax = _t250 + _t250 + 9;
                                                                  											 *(__ebp + 0x40) = _t250 + _t250 + 9;
                                                                  											goto L78;
                                                                  										}
                                                                  									}
                                                                  									goto L175;
                                                                  								case 0xa:
                                                                  									L84:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										L86:
                                                                  										__eax =  *(__ebp + 0x40);
                                                                  										__esi = __edx + 0x1c8 +  *(__ebp + 0x40) * 2;
                                                                  										 *(__ebp - 0xc) = 0xb;
                                                                  									} else {
                                                                  										L85:
                                                                  										__eax =  *(__ebp + 0x50);
                                                                  										goto L91;
                                                                  									}
                                                                  									goto L135;
                                                                  								case 0xb:
                                                                  									L87:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										__ecx =  *(__ebp + 0x54);
                                                                  										__eax =  *(__ebp + 0x58);
                                                                  										 *(__ebp + 0x58) =  *(__ebp + 0x54);
                                                                  									} else {
                                                                  										__eax =  *(__ebp + 0x54);
                                                                  									}
                                                                  									__ecx =  *(__ebp + 0x50);
                                                                  									 *(__ebp + 0x54) =  *(__ebp + 0x50);
                                                                  									L91:
                                                                  									__ecx =  *(__ebp + 0x4c);
                                                                  									 *(__ebp + 0x50) =  *(__ebp + 0x4c);
                                                                  									 *(__ebp + 0x4c) = __eax;
                                                                  									L92:
                                                                  									__eax = __edx + 0xa68;
                                                                  									 *(__ebp + 0x20) = __edx + 0xa68;
                                                                  									 *((intOrPtr*)(__ebp - 8)) = 0x15;
                                                                  									goto L71;
                                                                  								case 0xc:
                                                                  									L102:
                                                                  									__eax =  *(__ebp + 0x4c);
                                                                  									goto L103;
                                                                  								case 0xd:
                                                                  									L39:
                                                                  									__eflags =  *(__ebp + 0xc);
                                                                  									if( *(__ebp + 0xc) == 0) {
                                                                  										L162:
                                                                  										 *(__ebp - 0x10) = 0xd;
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L40:
                                                                  										__ecx =  *(__ebp + 8);
                                                                  										__eax =  *(__ebp + 0x6c);
                                                                  										__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  										 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  										 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										_t117 = __ebp + 8;
                                                                  										 *_t117 =  *(__ebp + 8) + 1;
                                                                  										__eflags =  *_t117;
                                                                  										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										L41:
                                                                  										__eax =  *(__ebp + 0x38);
                                                                  										__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  										if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
                                                                  											goto L50;
                                                                  										} else {
                                                                  											L42:
                                                                  											__eflags = __ebx - 0x100;
                                                                  											if(__ebx >= 0x100) {
                                                                  												goto L56;
                                                                  											} else {
                                                                  												L43:
                                                                  												__eax =  *(__ebp + 0x1d) & 0x000000ff;
                                                                  												 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
                                                                  												__ecx =  *(__ebp + 0x20);
                                                                  												__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
                                                                  												 *(__ebp + 0x30) = __eax;
                                                                  												__eax = __eax + 1;
                                                                  												__eax = __eax << 8;
                                                                  												__esi =  *(__ebp + 0x20) + __eax * 2;
                                                                  												__eax =  *__esi & 0x0000ffff;
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 0xb;
                                                                  												__edx = __eax;
                                                                  												__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
                                                                  												 *(__ebp + 0x24) = __esi;
                                                                  												__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  												if( *(__ebp + 0x6c) >= __ecx) {
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  													__cx = __ax;
                                                                  													__cx = __ax >> 5;
                                                                  													__ax = __ax - __cx;
                                                                  													__eflags = __ax;
                                                                  													 *(__ebp + 0x38) = 1;
                                                                  													 *__esi = __ax;
                                                                  													__ebx = __ebx + __ebx + 1;
                                                                  												} else {
                                                                  													 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
                                                                  													 *(__ebp + 0x68) = __ecx;
                                                                  													0x800 = 0x800 - __edx;
                                                                  													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  													 *__esi = __cx;
                                                                  													__ebx = __ebx + __ebx;
                                                                  												}
                                                                  												__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  												 *(__ebp + 0x34) = __ebx;
                                                                  												if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  													goto L41;
                                                                  												} else {
                                                                  													L47:
                                                                  													goto L39;
                                                                  												}
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  									goto L175;
                                                                  								case 0xe:
                                                                  									L48:
                                                                  									__eflags =  *(__ebp + 0xc);
                                                                  									if( *(__ebp + 0xc) == 0) {
                                                                  										L163:
                                                                  										 *(__ebp - 0x10) = 0xe;
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L49:
                                                                  										__ecx =  *(__ebp + 8);
                                                                  										__eax =  *(__ebp + 0x6c);
                                                                  										__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  										 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  										 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										_t151 = __ebp + 8;
                                                                  										 *_t151 =  *(__ebp + 8) + 1;
                                                                  										__eflags =  *_t151;
                                                                  										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										while(1) {
                                                                  											L50:
                                                                  											__eflags = __ebx - 0x100;
                                                                  											if(__ebx >= 0x100) {
                                                                  												break;
                                                                  											}
                                                                  											L51:
                                                                  											__eax =  *(__ebp + 0x20);
                                                                  											__ecx =  *(__ebp + 0x68);
                                                                  											__edx = __ebx + __ebx;
                                                                  											__esi = __edx +  *(__ebp + 0x20);
                                                                  											__eax =  *__esi & 0x0000ffff;
                                                                  											__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  											__edi = __eax;
                                                                  											__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  											 *(__ebp + 0x24) = __esi;
                                                                  											__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  											if( *(__ebp + 0x6c) >= __ecx) {
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  												__cx = __ax;
                                                                  												__cx = __ax >> 5;
                                                                  												__ax = __ax - __cx;
                                                                  												__eflags = __ax;
                                                                  												 *__esi = __ax;
                                                                  												__ebx = __edx + 1;
                                                                  											} else {
                                                                  												 *(__ebp + 0x68) = __ecx;
                                                                  												0x800 = 0x800 - __edi;
                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  												 *__esi = __cx;
                                                                  												__ebx = __ebx + __ebx;
                                                                  											}
                                                                  											__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  											 *(__ebp + 0x34) = __ebx;
                                                                  											if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  												continue;
                                                                  											} else {
                                                                  												L55:
                                                                  												goto L48;
                                                                  											}
                                                                  											goto L175;
                                                                  										}
                                                                  										L56:
                                                                  										_t168 = __ebp + 0x44;
                                                                  										 *_t168 =  *(__ebp + 0x44) & 0x00000000;
                                                                  										__eflags =  *_t168;
                                                                  										goto L57;
                                                                  									}
                                                                  									goto L175;
                                                                  								case 0xf:
                                                                  									L60:
                                                                  									__eflags =  *(__ebp + 0xc);
                                                                  									if( *(__ebp + 0xc) == 0) {
                                                                  										L164:
                                                                  										 *(__ebp - 0x10) = 0xf;
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L61:
                                                                  										__ecx =  *(__ebp + 8);
                                                                  										__eax =  *(__ebp + 0x6c);
                                                                  										__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  										 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  										 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										_t198 = __ebp + 8;
                                                                  										 *_t198 =  *(__ebp + 8) + 1;
                                                                  										__eflags =  *_t198;
                                                                  										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										L62:
                                                                  										__eflags = __ebx - 0x100;
                                                                  										if(__ebx >= 0x100) {
                                                                  											L57:
                                                                  											__al =  *(__ebp + 0x34);
                                                                  											 *(__ebp + 0x1c) =  *(__ebp + 0x34);
                                                                  											goto L58;
                                                                  										} else {
                                                                  											L63:
                                                                  											__eax =  *(__ebp + 0x20);
                                                                  											__ecx =  *(__ebp + 0x68);
                                                                  											__edx = __ebx + __ebx;
                                                                  											__esi = __edx +  *(__ebp + 0x20);
                                                                  											__eax =  *__esi & 0x0000ffff;
                                                                  											__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  											__edi = __eax;
                                                                  											__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  											 *(__ebp + 0x24) = __esi;
                                                                  											__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  											if( *(__ebp + 0x6c) >= __ecx) {
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  												__cx = __ax;
                                                                  												__cx = __ax >> 5;
                                                                  												__ax = __ax - __cx;
                                                                  												__eflags = __ax;
                                                                  												 *__esi = __ax;
                                                                  												__ebx = __edx + 1;
                                                                  											} else {
                                                                  												 *(__ebp + 0x68) = __ecx;
                                                                  												0x800 = 0x800 - __edi;
                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  												 *__esi = __cx;
                                                                  												__ebx = __ebx + __ebx;
                                                                  											}
                                                                  											__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  											 *(__ebp + 0x34) = __ebx;
                                                                  											if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  												goto L62;
                                                                  											} else {
                                                                  												L67:
                                                                  												goto L60;
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  									goto L175;
                                                                  								case 0x10:
                                                                  									L113:
                                                                  									__eflags =  *(__ebp + 0xc);
                                                                  									if( *(__ebp + 0xc) == 0) {
                                                                  										L168:
                                                                  										 *(__ebp - 0x10) = 0x10;
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L114:
                                                                  										__ecx =  *(__ebp + 8);
                                                                  										__eax =  *(__ebp + 0x6c);
                                                                  										__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  										 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  										 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										_t353 = __ebp + 8;
                                                                  										 *_t353 =  *(__ebp + 8) + 1;
                                                                  										__eflags =  *_t353;
                                                                  										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										goto L115;
                                                                  									}
                                                                  									goto L175;
                                                                  								case 0x11:
                                                                  									L71:
                                                                  									__esi =  *(__ebp + 0x20);
                                                                  									 *(__ebp - 0xc) = 0x12;
                                                                  									goto L135;
                                                                  								case 0x12:
                                                                  									L132:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										L134:
                                                                  										 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
                                                                  										__eflags =  *(__ebp + 0x20) + 2;
                                                                  										 *(__ebp - 0xc) = 0x13;
                                                                  										L135:
                                                                  										 *(_t601 + 0x24) = _t600;
                                                                  										goto L136;
                                                                  									} else {
                                                                  										L133:
                                                                  										__eax =  *(__ebp + 0x2c);
                                                                  										 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
                                                                  										__ecx =  *(__ebp + 0x20);
                                                                  										__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  										__eax =  *(__ebp + 0x20) + 4 + ( *(__ebp + 0x2c) +  *(__ebp + 0x2c)) * 8;
                                                                  										goto L145;
                                                                  									}
                                                                  									goto L175;
                                                                  								case 0x13:
                                                                  									L143:
                                                                  									__eflags =  *(__ebp + 0x38);
                                                                  									if( *(__ebp + 0x38) != 0) {
                                                                  										L146:
                                                                  										_t458 = __ebp + 0x20;
                                                                  										 *_t458 =  *(__ebp + 0x20) + 0x204;
                                                                  										__eflags =  *_t458;
                                                                  										 *(__ebp + 0x48) = 0x10;
                                                                  										 *(__ebp + 0x38) = 8;
                                                                  									} else {
                                                                  										L144:
                                                                  										__eax =  *(__ebp + 0x2c);
                                                                  										__ecx =  *(__ebp + 0x20);
                                                                  										__eax =  *(__ebp + 0x2c) +  *(__ebp + 0x2c);
                                                                  										__eflags = __eax;
                                                                  										 *(__ebp + 0x48) = 8;
                                                                  										__eax =  *(__ebp + 0x20) + 0x104 + __eax * 8;
                                                                  										L145:
                                                                  										 *(__ebp + 0x20) = __eax;
                                                                  										 *(__ebp + 0x38) = 3;
                                                                  									}
                                                                  									L147:
                                                                  									 *(__ebp - 4) = 0x14;
                                                                  									goto L148;
                                                                  								case 0x14:
                                                                  									goto L0;
                                                                  								case 0x15:
                                                                  									L93:
                                                                  									__eax = 0;
                                                                  									__eflags =  *(__ebp + 0x40) - 7;
                                                                  									0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  									(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  									 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
                                                                  									goto L124;
                                                                  								case 0x16:
                                                                  									L94:
                                                                  									__eax =  *(__ebp + 0x48);
                                                                  									__eflags = __eax - 4;
                                                                  									if(__eax >= 4) {
                                                                  										_push(3);
                                                                  										_pop(__eax);
                                                                  									}
                                                                  									__eax = __eax << 7;
                                                                  									 *(__ebp + 0x20) = __eax;
                                                                  									 *(__ebp + 0x38) = 6;
                                                                  									 *(__ebp - 4) = 0x19;
                                                                  									goto L148;
                                                                  								case 0x17:
                                                                  									L148:
                                                                  									__eax =  *(__ebp + 0x38);
                                                                  									 *(__ebp + 0x28) = 1;
                                                                  									 *(__ebp + 0x30) =  *(__ebp + 0x38);
                                                                  									goto L152;
                                                                  								case 0x18:
                                                                  									L149:
                                                                  									__eflags =  *(__ebp + 0xc);
                                                                  									if( *(__ebp + 0xc) == 0) {
                                                                  										L172:
                                                                  										 *(__ebp - 0x10) = 0x18;
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L150:
                                                                  										__ecx =  *(__ebp + 8);
                                                                  										__eax =  *(__ebp + 0x6c);
                                                                  										__ecx =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  										 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  										 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										_t473 = __ebp + 8;
                                                                  										 *_t473 =  *(__ebp + 8) + 1;
                                                                  										__eflags =  *_t473;
                                                                  										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  										L151:
                                                                  										_t476 = __ebp + 0x30;
                                                                  										 *_t476 =  *(__ebp + 0x30) - 1;
                                                                  										__eflags =  *_t476;
                                                                  										__edx =  *(__ebp + 0x74);
                                                                  										L152:
                                                                  										__eflags =  *(__ebp + 0x30);
                                                                  										if( *(__ebp + 0x30) <= 0) {
                                                                  											L158:
                                                                  											__ecx =  *(__ebp + 0x38);
                                                                  											__ebx =  *(__ebp + 0x28);
                                                                  											0 = 1;
                                                                  											__eax = 1 << __cl;
                                                                  											__ebx =  *(__ebp + 0x28) - (1 << __cl);
                                                                  											__eax =  *(__ebp - 4);
                                                                  											 *(__ebp + 0x34) = __ebx;
                                                                  											while(1) {
                                                                  												L159:
                                                                  												 *(_t601 - 0x10) = _t539;
                                                                  												goto L2;
                                                                  											}
                                                                  										} else {
                                                                  											L153:
                                                                  											__edx =  *(__ebp + 0x28);
                                                                  											__eax =  *(__ebp + 0x20);
                                                                  											__ecx =  *(__ebp + 0x68);
                                                                  											__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  											__esi = __edx +  *(__ebp + 0x20);
                                                                  											__eax =  *__esi & 0x0000ffff;
                                                                  											__ecx =  *(__ebp + 0x68) >> 0xb;
                                                                  											__edi = __eax;
                                                                  											__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
                                                                  											 *(__ebp + 0x24) = __esi;
                                                                  											__eflags =  *(__ebp + 0x6c) - __ecx;
                                                                  											if( *(__ebp + 0x6c) >= __ecx) {
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
                                                                  												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
                                                                  												__cx = __ax;
                                                                  												__cx = __ax >> 5;
                                                                  												__ax = __ax - __cx;
                                                                  												__edx = __edx + 1;
                                                                  												__eflags = __edx;
                                                                  												 *__esi = __ax;
                                                                  												 *(__ebp + 0x28) = __edx;
                                                                  											} else {
                                                                  												 *(__ebp + 0x68) = __ecx;
                                                                  												0x800 = 0x800 - __edi;
                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  												 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  												 *__esi = __cx;
                                                                  											}
                                                                  											__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  											if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  												goto L151;
                                                                  											} else {
                                                                  												L157:
                                                                  												goto L149;
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  									goto L175;
                                                                  								case 0x19:
                                                                  									L97:
                                                                  									__eflags = __ebx - 4;
                                                                  									if(__ebx < 4) {
                                                                  										L101:
                                                                  										 *(__ebp + 0x4c) = __ebx;
                                                                  										goto L123;
                                                                  									} else {
                                                                  										L98:
                                                                  										__ecx = __ebx;
                                                                  										__ebx = __ebx & 0x00000001;
                                                                  										__ecx = __ebx >> 1;
                                                                  										__ecx = (__ebx >> 1) - 1;
                                                                  										__eax = __ebx & 0x00000001 | 0x00000002;
                                                                  										__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
                                                                  										 *(__ebp + 0x4c) = __eax;
                                                                  										__eflags = __ebx - 0xe;
                                                                  										if(__ebx >= 0xe) {
                                                                  											L100:
                                                                  											__ebx = 0;
                                                                  											 *(__ebp + 0x30) = __ecx;
                                                                  											L106:
                                                                  											__eflags =  *(__ebp + 0x30);
                                                                  											if( *(__ebp + 0x30) <= 0) {
                                                                  												L111:
                                                                  												__eax = __eax + __ebx;
                                                                  												__edx = __edx + 0x644;
                                                                  												__eflags = __edx;
                                                                  												 *(__ebp + 0x4c) = __eax;
                                                                  												 *(__ebp + 0x20) = __edx;
                                                                  												 *(__ebp + 0x38) = 4;
                                                                  												goto L112;
                                                                  											} else {
                                                                  												L107:
                                                                  												__ecx =  *(__ebp + 0x6c);
                                                                  												 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
                                                                  												__ebx = __ebx + __ebx;
                                                                  												 *(__ebp + 0x34) = __ebx;
                                                                  												__eflags = __ecx -  *(__ebp + 0x68);
                                                                  												if(__ecx >=  *(__ebp + 0x68)) {
                                                                  													__ecx = __ecx -  *(__ebp + 0x68);
                                                                  													__ebx = __ebx | 0x00000001;
                                                                  													__eflags = __ebx;
                                                                  													 *(__ebp + 0x6c) = __ecx;
                                                                  													 *(__ebp + 0x34) = __ebx;
                                                                  												}
                                                                  												__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  												if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  													L105:
                                                                  													_t328 = __ebp + 0x30;
                                                                  													 *_t328 =  *(__ebp + 0x30) - 1;
                                                                  													__eflags =  *_t328;
                                                                  													goto L106;
                                                                  												} else {
                                                                  													L110:
                                                                  													L103:
                                                                  													__eflags =  *(__ebp + 0xc);
                                                                  													if( *(__ebp + 0xc) == 0) {
                                                                  														L167:
                                                                  														 *(__ebp - 0x10) = 0xc;
                                                                  														goto L173;
                                                                  													} else {
                                                                  														L104:
                                                                  														__edi =  *(__ebp + 8);
                                                                  														__ecx =  *(__ebp + 0x6c);
                                                                  														__edi =  *( *(__ebp + 8)) & 0x000000ff;
                                                                  														 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
                                                                  														 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
                                                                  														 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  														_t325 = __ebp + 8;
                                                                  														 *_t325 =  *(__ebp + 8) + 1;
                                                                  														__eflags =  *_t325;
                                                                  														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
                                                                  														goto L105;
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  										} else {
                                                                  											L99:
                                                                  											__eax = __eax - __ebx;
                                                                  											 *(__ebp + 0x20) = __eax;
                                                                  											 *(__ebp + 0x38) = __ecx;
                                                                  											L112:
                                                                  											__ebx = 0;
                                                                  											 *(__ebp + 0x28) = 1;
                                                                  											 *(__ebp + 0x34) = 0;
                                                                  											 *(__ebp + 0x30) = 0;
                                                                  											L116:
                                                                  											__eax =  *(__ebp + 0x38);
                                                                  											__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
                                                                  											if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
                                                                  												L122:
                                                                  												_t380 = __ebp + 0x4c;
                                                                  												 *_t380 =  *(__ebp + 0x4c) + __ebx;
                                                                  												__eflags =  *_t380;
                                                                  												L123:
                                                                  												_t382 = __ebp + 0x4c;
                                                                  												 *_t382 =  *(__ebp + 0x4c) + 1;
                                                                  												__eflags =  *_t382;
                                                                  												L124:
                                                                  												__eax =  *(__ebp + 0x4c);
                                                                  												__eflags = __eax;
                                                                  												if(__eax == 0) {
                                                                  													L169:
                                                                  													 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
                                                                  													goto L173;
                                                                  												} else {
                                                                  													L125:
                                                                  													__eflags = __eax -  *(__ebp + 0x18);
                                                                  													if(__eax >  *(__ebp + 0x18)) {
                                                                  														goto L174;
                                                                  													} else {
                                                                  														L126:
                                                                  														 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
                                                                  														__eax =  *(__ebp + 0x48);
                                                                  														_t389 = __ebp + 0x18;
                                                                  														 *_t389 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
                                                                  														__eflags =  *_t389;
                                                                  														goto L127;
                                                                  													}
                                                                  												}
                                                                  											} else {
                                                                  												L117:
                                                                  												__edi =  *(__ebp + 0x28);
                                                                  												__eax =  *(__ebp + 0x20);
                                                                  												__edx =  *(__ebp + 0x68);
                                                                  												__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
                                                                  												__esi = __edi +  *(__ebp + 0x20);
                                                                  												__eax =  *__esi & 0x0000ffff;
                                                                  												__edx =  *(__ebp + 0x68) >> 0xb;
                                                                  												__ecx = __eax;
                                                                  												__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
                                                                  												 *(__ebp + 0x24) = __esi;
                                                                  												__eflags =  *(__ebp + 0x6c) - __edx;
                                                                  												if( *(__ebp + 0x6c) >= __edx) {
                                                                  													 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
                                                                  													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
                                                                  													0 = 1;
                                                                  													__ebx = 1;
                                                                  													__ecx =  *(__ebp + 0x30);
                                                                  													__ebx = 1 << __cl;
                                                                  													__cx = __ax;
                                                                  													__cx = __ax >> 5;
                                                                  													__ax = __ax - __cx;
                                                                  													 *(__ebp - 0x14) = 1 << __cl;
                                                                  													__ebx =  *(__ebp + 0x34);
                                                                  													__ebx =  *(__ebp + 0x34) |  *(__ebp - 0x14);
                                                                  													__edi = __edi + 1;
                                                                  													__eflags = __edi;
                                                                  													 *(__ebp + 0x34) = __ebx;
                                                                  													 *__esi = __ax;
                                                                  													 *(__ebp + 0x28) = __edi;
                                                                  												} else {
                                                                  													 *(__ebp + 0x68) = __edx;
                                                                  													0x800 = 0x800 - __ecx;
                                                                  													0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  													 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
                                                                  													 *__esi = __dx;
                                                                  												}
                                                                  												__eflags =  *(__ebp + 0x68) - 0x1000000;
                                                                  												if( *(__ebp + 0x68) >= 0x1000000) {
                                                                  													L115:
                                                                  													_t356 = __ebp + 0x30;
                                                                  													 *_t356 =  *(__ebp + 0x30) + 1;
                                                                  													__eflags =  *_t356;
                                                                  													goto L116;
                                                                  												} else {
                                                                  													L121:
                                                                  													goto L113;
                                                                  												}
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  									goto L175;
                                                                  								case 0x1a:
                                                                  									L58:
                                                                  									__eflags =  *(__ebp + 0x14);
                                                                  									if( *(__ebp + 0x14) == 0) {
                                                                  										L165:
                                                                  										 *(__ebp - 0x10) = 0x1a;
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L59:
                                                                  										__al =  *(__ebp + 0x1c);
                                                                  										__ecx =  *(__ebp + 0x10);
                                                                  										__edx =  *(__ebp + 0x70);
                                                                  										 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  										 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  										 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  										 *( *(__ebp + 0x10)) = __al;
                                                                  										__ecx =  *(__ebp + 0x64);
                                                                  										 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
                                                                  										__eax = __ecx + 1;
                                                                  										__edx = 0;
                                                                  										_t187 = __eax %  *(__ebp + 4);
                                                                  										__eax = __eax /  *(__ebp + 4);
                                                                  										__edx = _t187;
                                                                  										goto L82;
                                                                  									}
                                                                  									goto L175;
                                                                  								case 0x1b:
                                                                  									L78:
                                                                  									__eflags =  *(__ebp + 0x14);
                                                                  									if( *(__ebp + 0x14) == 0) {
                                                                  										L166:
                                                                  										 *(__ebp - 0x10) = 0x1b;
                                                                  										goto L173;
                                                                  									} else {
                                                                  										L79:
                                                                  										__eax =  *(__ebp + 0x64);
                                                                  										__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  										__eflags = __eax -  *(__ebp + 4);
                                                                  										if(__eax >=  *(__ebp + 4)) {
                                                                  											__eax = __eax +  *(__ebp + 4);
                                                                  											__eflags = __eax;
                                                                  										}
                                                                  										__edx =  *(__ebp + 0x70);
                                                                  										__cl =  *(__eax + __edx);
                                                                  										__eax =  *(__ebp + 0x64);
                                                                  										 *(__eax + __edx) = __cl;
                                                                  										__eax = __eax + 1;
                                                                  										__edx = 0;
                                                                  										_t265 = __eax %  *(__ebp + 4);
                                                                  										__eax = __eax /  *(__ebp + 4);
                                                                  										__edx = _t265;
                                                                  										 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
                                                                  										__eax =  *(__ebp + 0x10);
                                                                  										 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  										_t274 = __ebp + 0x14;
                                                                  										 *_t274 =  *(__ebp + 0x14) - 1;
                                                                  										__eflags =  *_t274;
                                                                  										 *(__ebp + 0x1c) = __cl;
                                                                  										 *( *(__ebp + 0x10)) = __cl;
                                                                  										L82:
                                                                  										 *(__ebp + 0x64) = __edx;
                                                                  										goto L83;
                                                                  									}
                                                                  									goto L175;
                                                                  								case 0x1c:
                                                                  									while(1) {
                                                                  										L127:
                                                                  										__eflags =  *(__ebp + 0x14);
                                                                  										if( *(__ebp + 0x14) == 0) {
                                                                  											break;
                                                                  										}
                                                                  										L128:
                                                                  										__eax =  *(__ebp + 0x64);
                                                                  										__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
                                                                  										__eflags = __eax -  *(__ebp + 4);
                                                                  										if(__eax >=  *(__ebp + 4)) {
                                                                  											__eax = __eax +  *(__ebp + 4);
                                                                  											__eflags = __eax;
                                                                  										}
                                                                  										__edx =  *(__ebp + 0x70);
                                                                  										__cl =  *(__eax + __edx);
                                                                  										__eax =  *(__ebp + 0x64);
                                                                  										 *(__eax + __edx) = __cl;
                                                                  										__eax = __eax + 1;
                                                                  										__edx = 0;
                                                                  										_t402 = __eax %  *(__ebp + 4);
                                                                  										__eax = __eax /  *(__ebp + 4);
                                                                  										__edx = _t402;
                                                                  										__eax =  *(__ebp + 0x10);
                                                                  										 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
                                                                  										 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
                                                                  										 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
                                                                  										__eflags =  *(__ebp + 0x48);
                                                                  										 *(__ebp + 0x1c) = __cl;
                                                                  										 *( *(__ebp + 0x10)) = __cl;
                                                                  										 *(__ebp + 0x64) = __edx;
                                                                  										if( *(__ebp + 0x48) > 0) {
                                                                  											continue;
                                                                  										} else {
                                                                  											L131:
                                                                  											L83:
                                                                  											 *(__ebp - 0x10) = 2;
                                                                  											goto L2;
                                                                  										}
                                                                  										L175:
                                                                  										__eflags = _t601 + 0x78;
                                                                  										return _t519;
                                                                  										L177:
                                                                  									}
                                                                  									L170:
                                                                  									 *(__ebp - 0x10) = 0x1c;
                                                                  									L173:
                                                                  									_push(0x22);
                                                                  									_pop(_t548);
                                                                  									memcpy( *(_t601 - 0x18), _t601 - 0x10, _t548 << 2);
                                                                  									_t519 = 0;
                                                                  									goto L175;
                                                                  							}
                                                                  						}
                                                                  						L174:
                                                                  						_t519 = _t518 | 0xffffffff;
                                                                  						goto L175;
                                                                  					}
                                                                  				}
                                                                  			}







                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc0
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074a5
                                                                  0x004074ab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x004074b1
                                                                  0x00000000
                                                                  0x004074b8
                                                                  0x004074bc
                                                                  0x00000000
                                                                  0x004074c2
                                                                  0x004074c2
                                                                  0x004074c5
                                                                  0x004074c8
                                                                  0x004074ca
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x004074d5
                                                                  0x004074d5
                                                                  0x004074d5
                                                                  0x004074d8
                                                                  0x004074d9
                                                                  0x004074db
                                                                  0x004074de
                                                                  0x004074e0
                                                                  0x004074e1
                                                                  0x004074e3
                                                                  0x004074e6
                                                                  0x004074eb
                                                                  0x004074f5
                                                                  0x004074f9
                                                                  0x0040750c
                                                                  0x0040750f
                                                                  0x0040751b
                                                                  0x00407543
                                                                  0x00407545
                                                                  0x00407547
                                                                  0x00407547
                                                                  0x0040754a
                                                                  0x00407550
                                                                  0x00407550
                                                                  0x00407547
                                                                  0x00407556
                                                                  0x00407556
                                                                  0x0040755a
                                                                  0x00000000
                                                                  0x0040751d
                                                                  0x0040751d
                                                                  0x00407521
                                                                  0x00407526
                                                                  0x00407526
                                                                  0x0040752f
                                                                  0x00407535
                                                                  0x0040753a
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00407540
                                                                  0x00000000
                                                                  0x00407540
                                                                  0x0040753a
                                                                  0x0040751b
                                                                  0x004074cf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407560
                                                                  0x00407560
                                                                  0x00407564
                                                                  0x00407dce
                                                                  0x00407dce
                                                                  0x00000000
                                                                  0x0040756a
                                                                  0x0040756a
                                                                  0x00407573
                                                                  0x0040757b
                                                                  0x0040757e
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407581
                                                                  0x00407584
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x0040758a
                                                                  0x0040758a
                                                                  0x0040758a
                                                                  0x00407590
                                                                  0x004075ba
                                                                  0x004075c0
                                                                  0x004075c5
                                                                  0x00000000
                                                                  0x00407592
                                                                  0x00407592
                                                                  0x00407596
                                                                  0x00407599
                                                                  0x0040759e
                                                                  0x0040759e
                                                                  0x004075a9
                                                                  0x004075af
                                                                  0x004075b4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075b4
                                                                  0x00407590
                                                                  0x00407588
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075fc
                                                                  0x004075ff
                                                                  0x0040760a
                                                                  0x0040760d
                                                                  0x00407610
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004075ce
                                                                  0x004075ce
                                                                  0x004075d2
                                                                  0x00407dd7
                                                                  0x00407dd7
                                                                  0x00000000
                                                                  0x004075d8
                                                                  0x004075d8
                                                                  0x004075e1
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075e9
                                                                  0x004075ec
                                                                  0x004075ef
                                                                  0x004075f2
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f9
                                                                  0x004075f9
                                                                  0x00000000
                                                                  0x004075f9
                                                                  0x004075f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c4f
                                                                  0x00407c4f
                                                                  0x00407c58
                                                                  0x00407c5a
                                                                  0x00407c60
                                                                  0x00407c7a
                                                                  0x00407c7d
                                                                  0x00407c87
                                                                  0x00407c87
                                                                  0x00407c8a
                                                                  0x00407c8d
                                                                  0x00407c62
                                                                  0x00407c62
                                                                  0x00407c71
                                                                  0x00407c75
                                                                  0x00407c75
                                                                  0x00407c9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c9d
                                                                  0x00407ca1
                                                                  0x00407e2e
                                                                  0x00407e2e
                                                                  0x00000000
                                                                  0x00407ca7
                                                                  0x00407ca7
                                                                  0x00407cb0
                                                                  0x00407cb4
                                                                  0x00407cbc
                                                                  0x00407cbf
                                                                  0x00407cc2
                                                                  0x00407cc2
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00407dc9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040761c
                                                                  0x0040761c
                                                                  0x0040761e
                                                                  0x00407621
                                                                  0x00407690
                                                                  0x00407690
                                                                  0x00407693
                                                                  0x0040769a
                                                                  0x004076a1
                                                                  0x00000000
                                                                  0x00407623
                                                                  0x00407623
                                                                  0x00407623
                                                                  0x0040762a
                                                                  0x0040762d
                                                                  0x0040762f
                                                                  0x00407630
                                                                  0x00407633
                                                                  0x00407635
                                                                  0x00407638
                                                                  0x0040763a
                                                                  0x0040763c
                                                                  0x00407642
                                                                  0x00407646
                                                                  0x0040764d
                                                                  0x00407650
                                                                  0x00407657
                                                                  0x0040765b
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x00407663
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x0040765d
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407652
                                                                  0x00407667
                                                                  0x0040766a
                                                                  0x00407688
                                                                  0x00407688
                                                                  0x0040768a
                                                                  0x00000000
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766c
                                                                  0x0040766f
                                                                  0x00407672
                                                                  0x00407675
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x00407677
                                                                  0x0040767a
                                                                  0x0040767d
                                                                  0x00407680
                                                                  0x00407682
                                                                  0x00407685
                                                                  0x00000000
                                                                  0x00407685
                                                                  0x0040766a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004078b3
                                                                  0x004078b3
                                                                  0x004078b7
                                                                  0x004078cf
                                                                  0x004078cf
                                                                  0x004078d2
                                                                  0x004078d5
                                                                  0x004078d8
                                                                  0x004078db
                                                                  0x004078de
                                                                  0x004078e1
                                                                  0x004078e3
                                                                  0x004078e7
                                                                  0x004078f1
                                                                  0x004078f2
                                                                  0x004078f5
                                                                  0x004078f5
                                                                  0x004078f8
                                                                  0x004078fb
                                                                  0x00407901
                                                                  0x00000000
                                                                  0x004078b9
                                                                  0x004078b9
                                                                  0x004078b9
                                                                  0x004078bc
                                                                  0x004078c3
                                                                  0x004078c3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407913
                                                                  0x00407913
                                                                  0x00407917
                                                                  0x0040791a
                                                                  0x00407934
                                                                  0x0040793b
                                                                  0x0040791c
                                                                  0x0040791c
                                                                  0x0040791f
                                                                  0x00407922
                                                                  0x00407925
                                                                  0x0040792c
                                                                  0x0040792c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407947
                                                                  0x00407947
                                                                  0x0040794b
                                                                  0x00000000
                                                                  0x00407951
                                                                  0x00407951
                                                                  0x00407951
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x0040795b
                                                                  0x0040795b
                                                                  0x0040795b
                                                                  0x0040795d
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407961
                                                                  0x00407964
                                                                  0x00407968
                                                                  0x00000000
                                                                  0x00407968
                                                                  0x00407955
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079b5
                                                                  0x004079b5
                                                                  0x004079b9
                                                                  0x004079c0
                                                                  0x004079c0
                                                                  0x004079c3
                                                                  0x004079ca
                                                                  0x004079bb
                                                                  0x004079bb
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x004079bb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004079d6
                                                                  0x004079d6
                                                                  0x004079da
                                                                  0x004079e1
                                                                  0x004079e4
                                                                  0x004079e7
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079dc
                                                                  0x004079ea
                                                                  0x004079ed
                                                                  0x004079f0
                                                                  0x004079f0
                                                                  0x004079f3
                                                                  0x004079f6
                                                                  0x004079f9
                                                                  0x004079f9
                                                                  0x004079ff
                                                                  0x00407a02
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a93
                                                                  0x00407a93
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004076ad
                                                                  0x004076ad
                                                                  0x004076b1
                                                                  0x00407de0
                                                                  0x00407de0
                                                                  0x00000000
                                                                  0x004076b7
                                                                  0x004076b7
                                                                  0x004076b7
                                                                  0x004076ba
                                                                  0x004076bd
                                                                  0x004076c0
                                                                  0x004076c4
                                                                  0x004076ca
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cc
                                                                  0x004076cf
                                                                  0x004076d2
                                                                  0x004076d2
                                                                  0x004076d5
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x004076de
                                                                  0x004076de
                                                                  0x004076de
                                                                  0x004076e4
                                                                  0x00000000
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ea
                                                                  0x004076ee
                                                                  0x004076f1
                                                                  0x004076f4
                                                                  0x004076f7
                                                                  0x004076fa
                                                                  0x004076fb
                                                                  0x00407700
                                                                  0x00407703
                                                                  0x00407709
                                                                  0x0040770c
                                                                  0x0040770e
                                                                  0x00407711
                                                                  0x00407714
                                                                  0x00407717
                                                                  0x00407733
                                                                  0x00407736
                                                                  0x00407739
                                                                  0x0040773c
                                                                  0x00407740
                                                                  0x00407740
                                                                  0x00407743
                                                                  0x0040774a
                                                                  0x0040774d
                                                                  0x00407719
                                                                  0x00407719
                                                                  0x0040771d
                                                                  0x00407725
                                                                  0x0040772a
                                                                  0x0040772c
                                                                  0x0040772f
                                                                  0x0040772f
                                                                  0x00407751
                                                                  0x00407758
                                                                  0x0040775b
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x00407761
                                                                  0x00000000
                                                                  0x00407761
                                                                  0x0040775b
                                                                  0x004076e4
                                                                  0x004076d8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407766
                                                                  0x00407766
                                                                  0x0040776a
                                                                  0x00407de9
                                                                  0x00407de9
                                                                  0x00000000
                                                                  0x00407770
                                                                  0x00407770
                                                                  0x00407770
                                                                  0x00407773
                                                                  0x00407776
                                                                  0x00407779
                                                                  0x0040777d
                                                                  0x00407783
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407785
                                                                  0x00407788
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x0040778b
                                                                  0x00407791
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407793
                                                                  0x00407793
                                                                  0x00407796
                                                                  0x00407799
                                                                  0x0040779c
                                                                  0x0040779f
                                                                  0x004077a2
                                                                  0x004077a5
                                                                  0x004077a7
                                                                  0x004077aa
                                                                  0x004077ad
                                                                  0x004077b0
                                                                  0x004077c8
                                                                  0x004077cb
                                                                  0x004077ce
                                                                  0x004077d1
                                                                  0x004077d5
                                                                  0x004077d5
                                                                  0x004077d8
                                                                  0x004077db
                                                                  0x004077b2
                                                                  0x004077b2
                                                                  0x004077ba
                                                                  0x004077bf
                                                                  0x004077c1
                                                                  0x004077c4
                                                                  0x004077c4
                                                                  0x004077de
                                                                  0x004077e5
                                                                  0x004077e8
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077ea
                                                                  0x00000000
                                                                  0x004077e8
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x004077ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040782a
                                                                  0x0040782a
                                                                  0x0040782e
                                                                  0x00407df2
                                                                  0x00407df2
                                                                  0x00000000
                                                                  0x00407834
                                                                  0x00407834
                                                                  0x00407834
                                                                  0x00407837
                                                                  0x0040783a
                                                                  0x0040783d
                                                                  0x00407841
                                                                  0x00407847
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x00407849
                                                                  0x0040784c
                                                                  0x0040784f
                                                                  0x0040784f
                                                                  0x00407855
                                                                  0x004077f3
                                                                  0x004077f3
                                                                  0x004077f6
                                                                  0x00000000
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x00407857
                                                                  0x0040785a
                                                                  0x0040785d
                                                                  0x00407860
                                                                  0x00407863
                                                                  0x00407866
                                                                  0x00407869
                                                                  0x0040786b
                                                                  0x0040786e
                                                                  0x00407871
                                                                  0x00407874
                                                                  0x0040788c
                                                                  0x0040788f
                                                                  0x00407892
                                                                  0x00407895
                                                                  0x00407899
                                                                  0x00407899
                                                                  0x0040789c
                                                                  0x0040789f
                                                                  0x00407876
                                                                  0x00407876
                                                                  0x0040787e
                                                                  0x00407883
                                                                  0x00407885
                                                                  0x00407888
                                                                  0x00407888
                                                                  0x004078a2
                                                                  0x004078a9
                                                                  0x004078ac
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x004078ae
                                                                  0x00000000
                                                                  0x004078ae
                                                                  0x004078ac
                                                                  0x00407855
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407b14
                                                                  0x00407b14
                                                                  0x00407b18
                                                                  0x00407e16
                                                                  0x00407e16
                                                                  0x00000000
                                                                  0x00407b1e
                                                                  0x00407b1e
                                                                  0x00407b1e
                                                                  0x00407b21
                                                                  0x00407b24
                                                                  0x00407b27
                                                                  0x00407b2b
                                                                  0x00407b31
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b33
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00407b36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407904
                                                                  0x00407904
                                                                  0x00407907
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407c24
                                                                  0x00407c24
                                                                  0x00407c28
                                                                  0x00407c3f
                                                                  0x00407c42
                                                                  0x00407c42
                                                                  0x00407c45
                                                                  0x00407c4c
                                                                  0x00407c4c
                                                                  0x00000000
                                                                  0x00407c2a
                                                                  0x00407c2a
                                                                  0x00407c2a
                                                                  0x00407c2d
                                                                  0x00407c31
                                                                  0x00407c34
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00407c36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407cca
                                                                  0x00407cca
                                                                  0x00407cce
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf2
                                                                  0x00407cf9
                                                                  0x00407d00
                                                                  0x00407cd0
                                                                  0x00407cd0
                                                                  0x00407cd0
                                                                  0x00407cd3
                                                                  0x00407cd6
                                                                  0x00407cd6
                                                                  0x00407cd8
                                                                  0x00407cdf
                                                                  0x00407ce6
                                                                  0x00407ce6
                                                                  0x00407ce9
                                                                  0x00407ce9
                                                                  0x00407d07
                                                                  0x00407d07
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a0e
                                                                  0x00407a0e
                                                                  0x00407a10
                                                                  0x00407a17
                                                                  0x00407a1b
                                                                  0x00407a1e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a26
                                                                  0x00407a26
                                                                  0x00407a29
                                                                  0x00407a2c
                                                                  0x00407a2e
                                                                  0x00407a30
                                                                  0x00407a30
                                                                  0x00407a31
                                                                  0x00407a3b
                                                                  0x00407a3e
                                                                  0x00407a45
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d0e
                                                                  0x00407d0e
                                                                  0x00407d11
                                                                  0x00407d18
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407d1d
                                                                  0x00407d1d
                                                                  0x00407d21
                                                                  0x00407e37
                                                                  0x00407e37
                                                                  0x00000000
                                                                  0x00407d27
                                                                  0x00407d27
                                                                  0x00407d27
                                                                  0x00407d2a
                                                                  0x00407d2d
                                                                  0x00407d30
                                                                  0x00407d34
                                                                  0x00407d3a
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3c
                                                                  0x00407d3f
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d42
                                                                  0x00407d45
                                                                  0x00407d48
                                                                  0x00407d48
                                                                  0x00407d4c
                                                                  0x00407dab
                                                                  0x00407dab
                                                                  0x00407dae
                                                                  0x00407db3
                                                                  0x00407db4
                                                                  0x00407db6
                                                                  0x00407db8
                                                                  0x00407dbb
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00407dc6
                                                                  0x00000000
                                                                  0x00407dc9
                                                                  0x00407d4e
                                                                  0x00407d4e
                                                                  0x00407d4e
                                                                  0x00407d51
                                                                  0x00407d54
                                                                  0x00407d57
                                                                  0x00407d59
                                                                  0x00407d5c
                                                                  0x00407d5f
                                                                  0x00407d62
                                                                  0x00407d64
                                                                  0x00407d67
                                                                  0x00407d6a
                                                                  0x00407d6d
                                                                  0x00407d86
                                                                  0x00407d89
                                                                  0x00407d8c
                                                                  0x00407d8f
                                                                  0x00407d93
                                                                  0x00407d96
                                                                  0x00407d96
                                                                  0x00407d97
                                                                  0x00407d9a
                                                                  0x00407d6f
                                                                  0x00407d6f
                                                                  0x00407d77
                                                                  0x00407d7c
                                                                  0x00407d7e
                                                                  0x00407d81
                                                                  0x00407d81
                                                                  0x00407d9d
                                                                  0x00407da4
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00407da6
                                                                  0x00000000
                                                                  0x00407da6
                                                                  0x00407da4
                                                                  0x00407d4c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407a51
                                                                  0x00407a51
                                                                  0x00407a54
                                                                  0x00407a8b
                                                                  0x00407a8b
                                                                  0x00000000
                                                                  0x00407a56
                                                                  0x00407a56
                                                                  0x00407a56
                                                                  0x00407a5a
                                                                  0x00407a5d
                                                                  0x00407a5f
                                                                  0x00407a60
                                                                  0x00407a63
                                                                  0x00407a65
                                                                  0x00407a68
                                                                  0x00407a6b
                                                                  0x00407a81
                                                                  0x00407a81
                                                                  0x00407a86
                                                                  0x00407abe
                                                                  0x00407abe
                                                                  0x00407ac2
                                                                  0x00407aeb
                                                                  0x00407aee
                                                                  0x00407af0
                                                                  0x00407af0
                                                                  0x00407af6
                                                                  0x00407af9
                                                                  0x00407afc
                                                                  0x00000000
                                                                  0x00407ac4
                                                                  0x00407ac4
                                                                  0x00407ac4
                                                                  0x00407ac7
                                                                  0x00407aca
                                                                  0x00407acc
                                                                  0x00407acf
                                                                  0x00407ad2
                                                                  0x00407ad4
                                                                  0x00407ad7
                                                                  0x00407ad7
                                                                  0x00407ada
                                                                  0x00407add
                                                                  0x00407add
                                                                  0x00407ae0
                                                                  0x00407ae7
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00407abb
                                                                  0x00000000
                                                                  0x00407ae9
                                                                  0x00407ae9
                                                                  0x00407a96
                                                                  0x00407a96
                                                                  0x00407a9a
                                                                  0x00407e0d
                                                                  0x00407e0d
                                                                  0x00000000
                                                                  0x00407aa0
                                                                  0x00407aa0
                                                                  0x00407aa0
                                                                  0x00407aa3
                                                                  0x00407aa6
                                                                  0x00407aa9
                                                                  0x00407aad
                                                                  0x00407ab3
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab5
                                                                  0x00407ab8
                                                                  0x00000000
                                                                  0x00407ab8
                                                                  0x00407a9a
                                                                  0x00407ae7
                                                                  0x00407a6d
                                                                  0x00407a6d
                                                                  0x00407a6d
                                                                  0x00407a76
                                                                  0x00407a79
                                                                  0x00407b03
                                                                  0x00407b03
                                                                  0x00407b05
                                                                  0x00407b0c
                                                                  0x00407b0f
                                                                  0x00407b3c
                                                                  0x00407b3c
                                                                  0x00407b3f
                                                                  0x00407b42
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bb7
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bba
                                                                  0x00407bbd
                                                                  0x00407bbd
                                                                  0x00407bc0
                                                                  0x00407bc2
                                                                  0x00407e1f
                                                                  0x00407e1f
                                                                  0x00000000
                                                                  0x00407bc8
                                                                  0x00407bc8
                                                                  0x00407bc8
                                                                  0x00407bcb
                                                                  0x00000000
                                                                  0x00407bd1
                                                                  0x00407bd1
                                                                  0x00407bd1
                                                                  0x00407bd5
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00407bd8
                                                                  0x00000000
                                                                  0x00407bd8
                                                                  0x00407bcb
                                                                  0x00407b44
                                                                  0x00407b44
                                                                  0x00407b44
                                                                  0x00407b47
                                                                  0x00407b4a
                                                                  0x00407b4d
                                                                  0x00407b4f
                                                                  0x00407b52
                                                                  0x00407b55
                                                                  0x00407b58
                                                                  0x00407b5a
                                                                  0x00407b5d
                                                                  0x00407b60
                                                                  0x00407b63
                                                                  0x00407b7c
                                                                  0x00407b7f
                                                                  0x00407b84
                                                                  0x00407b85
                                                                  0x00407b87
                                                                  0x00407b8a
                                                                  0x00407b8c
                                                                  0x00407b8f
                                                                  0x00407b93
                                                                  0x00407b96
                                                                  0x00407b99
                                                                  0x00407b9c
                                                                  0x00407b9f
                                                                  0x00407b9f
                                                                  0x00407ba0
                                                                  0x00407ba3
                                                                  0x00407ba6
                                                                  0x00407b65
                                                                  0x00407b65
                                                                  0x00407b6d
                                                                  0x00407b72
                                                                  0x00407b74
                                                                  0x00407b77
                                                                  0x00407b77
                                                                  0x00407ba9
                                                                  0x00407bb0
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00407b39
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb2
                                                                  0x00000000
                                                                  0x00407bb2
                                                                  0x00407bb0
                                                                  0x00407b42
                                                                  0x00407a6b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004077f9
                                                                  0x004077f9
                                                                  0x004077fd
                                                                  0x00407dfb
                                                                  0x00407dfb
                                                                  0x00000000
                                                                  0x00407803
                                                                  0x00407803
                                                                  0x00407803
                                                                  0x00407806
                                                                  0x00407809
                                                                  0x0040780c
                                                                  0x0040780f
                                                                  0x00407812
                                                                  0x00407815
                                                                  0x00407817
                                                                  0x0040781a
                                                                  0x0040781d
                                                                  0x00407820
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00407822
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040796b
                                                                  0x0040796b
                                                                  0x0040796f
                                                                  0x00407e04
                                                                  0x00407e04
                                                                  0x00000000
                                                                  0x00407975
                                                                  0x00407975
                                                                  0x00407975
                                                                  0x00407978
                                                                  0x0040797b
                                                                  0x0040797e
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407980
                                                                  0x00407983
                                                                  0x00407986
                                                                  0x00407989
                                                                  0x0040798c
                                                                  0x0040798f
                                                                  0x00407990
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407992
                                                                  0x00407995
                                                                  0x00407998
                                                                  0x0040799b
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x0040799e
                                                                  0x004079a1
                                                                  0x004079a4
                                                                  0x004079a6
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x004079a6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdb
                                                                  0x00407bdf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407be5
                                                                  0x00407be5
                                                                  0x00407be8
                                                                  0x00407beb
                                                                  0x00407bee
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf0
                                                                  0x00407bf3
                                                                  0x00407bf6
                                                                  0x00407bf9
                                                                  0x00407bfc
                                                                  0x00407bff
                                                                  0x00407c00
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c02
                                                                  0x00407c05
                                                                  0x00407c08
                                                                  0x00407c0b
                                                                  0x00407c0e
                                                                  0x00407c11
                                                                  0x00407c15
                                                                  0x00407c18
                                                                  0x00407c1a
                                                                  0x00407c1d
                                                                  0x00000000
                                                                  0x00407c1f
                                                                  0x00407c1f
                                                                  0x004079a9
                                                                  0x004079a9
                                                                  0x00000000
                                                                  0x004074a2
                                                                  0x00407e50
                                                                  0x00407e53
                                                                  0x00407e57
                                                                  0x00000000
                                                                  0x00407e57
                                                                  0x00407e25
                                                                  0x00407e25
                                                                  0x00407e3e
                                                                  0x00407e41
                                                                  0x00407e43
                                                                  0x00407e47
                                                                  0x00407e49
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004074b1
                                                                  0x00407e4d
                                                                  0x00407e4d
                                                                  0x00000000
                                                                  0x00407e4d
                                                                  0x00407dc6

                                                                  APIs
                                                                  • GlobalFree.KERNEL32(?), ref: 00407526
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,00004000,0042F1E8), ref: 0040752F
                                                                  • GlobalFree.KERNEL32(?), ref: 0040759E
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,00004000,0042F1E8), ref: 004075A9
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Global$AllocFree
                                                                  • String ID:
                                                                  • API String ID: 3394109436-0
                                                                  • Opcode ID: 6fc4b81007277366271f5ed8f4823a6fbaedd18a17911aa1f8adf1f3d20f8d2f
                                                                  • Instruction ID: 69d61f3c28aa3c4651f1fcdc65fbd76dba6520ab561f69162c86fd3f3c29a3b1
                                                                  • Opcode Fuzzy Hash: 6fc4b81007277366271f5ed8f4823a6fbaedd18a17911aa1f8adf1f3d20f8d2f
                                                                  • Instruction Fuzzy Hash: C9514471914248EBDB28CF19C854AAD3BE1FF44355F10812AFD5AAA291C738E981CF85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 74%
                                                                  			E00402B9F(void* __ebx, void* __edi, void* __esi) {
                                                                  				intOrPtr _t32;
                                                                  				void* _t37;
                                                                  				void* _t42;
                                                                  				void* _t45;
                                                                  
                                                                  				_t37 = 2;
                                                                  				_t32 = E00401446(_t37);
                                                                  				 *((intOrPtr*)(_t42 - 8)) = _t32;
                                                                  				_t45 = _t32 - 1;
                                                                  				if(_t45 < 0) {
                                                                  					L27:
                                                                  					 *0x472e88 =  *0x472e88 +  *(_t42 - 4);
                                                                  				} else {
                                                                  					__ecx = 0x2003;
                                                                  					if(__eax > 0x2003) {
                                                                  						 *((intOrPtr*)(__ebp - 8)) = 0x2003;
                                                                  					}
                                                                  					if( *__esi == __bx) {
                                                                  						L25:
                                                                  						__esi = __ebx;
                                                                  						goto L26;
                                                                  					} else {
                                                                  						 *((char*)(__ebp - 0x39)) = __bl;
                                                                  						 *(__ebp - 0x44) = E004060CB(__ecx, __esi);
                                                                  						if( *((intOrPtr*)(__ebp - 8)) <= __ebx) {
                                                                  							goto L25;
                                                                  						} else {
                                                                  							__esi = __ebx;
                                                                  							while(1) {
                                                                  								__ebp - 0x14 = __ebp + 0xb;
                                                                  								__eax = ReadFile( *(__ebp - 0x44), __ebp + 0xb, 1, __ebp - 0x14, __ebx); // executed
                                                                  								if(__eax == 0 ||  *(__ebp - 0x14) != 1) {
                                                                  									break;
                                                                  								}
                                                                  								if( *((intOrPtr*)(__ebp - 0x20)) != __ebx) {
                                                                  									__eax =  *(__ebp + 0xb) & 0x000000ff;
                                                                  									__eax = E004060B2(__edi, __eax);
                                                                  								} else {
                                                                  									__ebp - 0xc = __ebp + 0xb;
                                                                  									__eax = MultiByteToWideChar(__ebx, __ebx, __ebp + 0xb, 1, __ebp - 0xc, 2);
                                                                  									__al =  *((intOrPtr*)(__ebp - 0x39));
                                                                  									if(__al == 0xd || __al == 0xa) {
                                                                  										if(__al ==  *(__ebp + 0xb) ||  *(__ebp + 0xb) != 0xd &&  *(__ebp + 0xb) != 0xa) {
                                                                  											_push(1);
                                                                  											_push(__ebx);
                                                                  											_push(0xffffffff);
                                                                  											__eax = SetFilePointer( *(__ebp - 0x44), ??, ??, ??);
                                                                  										} else {
                                                                  											__ax =  *(__ebp - 0xc);
                                                                  											 *((short*)(__edi + __esi * 2)) = __ax;
                                                                  											__esi = __esi + 1;
                                                                  										}
                                                                  										break;
                                                                  									} else {
                                                                  										__ax =  *(__ebp - 0xc);
                                                                  										 *((short*)(__edi + __esi * 2)) = __ax;
                                                                  										__al =  *(__ebp + 0xb);
                                                                  										__esi = __esi + 1;
                                                                  										 *((char*)(__ebp - 0x39)) = __al;
                                                                  										if(__al == __bl) {
                                                                  											break;
                                                                  										} else {
                                                                  											if(__esi <  *((intOrPtr*)(__ebp - 8))) {
                                                                  												continue;
                                                                  											} else {
                                                                  												break;
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  								}
                                                                  								goto L28;
                                                                  							}
                                                                  							L26:
                                                                  							__eax = 0;
                                                                  							 *((short*)(__edi + __esi * 2)) = __ax;
                                                                  							if(_t45 == 0) {
                                                                  								 *(_t42 - 4) = 1;
                                                                  							}
                                                                  							goto L27;
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  				L28:
                                                                  				return 0;
                                                                  			}







                                                                  0x00402ba1
                                                                  0x00402ba2
                                                                  0x00402ba7
                                                                  0x00402baa
                                                                  0x00402bad
                                                                  0x004030e3
                                                                  0x004030e6
                                                                  0x00402bb3
                                                                  0x00402bb3
                                                                  0x00402bba
                                                                  0x00402bbc
                                                                  0x00402bbc
                                                                  0x00402bc2
                                                                  0x00402c7b
                                                                  0x00402c7b
                                                                  0x00000000
                                                                  0x00402bc8
                                                                  0x00402bc9
                                                                  0x00402bd1
                                                                  0x00402bd7
                                                                  0x00000000
                                                                  0x00402bdd
                                                                  0x00402bdd
                                                                  0x00402bdf
                                                                  0x00402be6
                                                                  0x00402bed
                                                                  0x00402bf5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402c04
                                                                  0x00402c3f
                                                                  0x00402c45
                                                                  0x00402c06
                                                                  0x00402c0e
                                                                  0x00402c14
                                                                  0x00402c1a
                                                                  0x00402c1f
                                                                  0x00402c52
                                                                  0x00402c6b
                                                                  0x00402c6d
                                                                  0x00402c6e
                                                                  0x00402c73
                                                                  0x00402c60
                                                                  0x00402c60
                                                                  0x00402c64
                                                                  0x00402c68
                                                                  0x00402c68
                                                                  0x00000000
                                                                  0x00402c25
                                                                  0x00402c25
                                                                  0x00402c29
                                                                  0x00402c2d
                                                                  0x00402c30
                                                                  0x00402c31
                                                                  0x00402c36
                                                                  0x00000000
                                                                  0x00402c38
                                                                  0x00402c3b
                                                                  0x00000000
                                                                  0x00402c3d
                                                                  0x00000000
                                                                  0x00402c3d
                                                                  0x00402c3b
                                                                  0x00402c36
                                                                  0x00402c1f
                                                                  0x00000000
                                                                  0x00402c04
                                                                  0x00402c7d
                                                                  0x00402c7d
                                                                  0x00402c7f
                                                                  0x00401a0d
                                                                  0x00401a13
                                                                  0x00401a13
                                                                  0x00000000
                                                                  0x00401a0d
                                                                  0x00402bd7
                                                                  0x00402bc2
                                                                  0x004030ec
                                                                  0x004030f2

                                                                  APIs
                                                                  • ReadFile.KERNEL32(?,?,00000001,?), ref: 00402BED
                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,00000001,?,00000002), ref: 00402C14
                                                                    • Part of subcall function 004060B2: wsprintfW.USER32 ref: 004060BF
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharFileMultiReadWidewsprintf
                                                                  • String ID:
                                                                  • API String ID: 2364376003-0
                                                                  • Opcode ID: 14d2e5f0a76c930811b8f64fdfc0fa0e2f8275d22f94cac74b50ae0c6de7aed3
                                                                  • Instruction ID: b736646ffbb8274f0b2c0f55679a0b09e5904d597d9e4d846d7759ba10fa4134
                                                                  • Opcode Fuzzy Hash: 14d2e5f0a76c930811b8f64fdfc0fa0e2f8275d22f94cac74b50ae0c6de7aed3
                                                                  • Instruction Fuzzy Hash: 8E31B535908148BAEB119F648A88AFE7778EF01314F14407BE492F62D4D2B98E81C759
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 89%
                                                                  			E00406034(void* _a4, int _a8, short* _a12, int _a16, void* _a20) {
                                                                  				long _t21;
                                                                  				long _t24;
                                                                  				char* _t28;
                                                                  
                                                                  				_t28 = _a16;
                                                                  				 *_t28 = 0;
                                                                  				asm("sbb eax, eax");
                                                                  				_t21 = RegOpenKeyExW(_a4, _a8, 0,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                  				if(_t21 == 0) {
                                                                  					_a8 = 0x4008;
                                                                  					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a16, _t28,  &_a8); // executed
                                                                  					if(_t24 != 0 || _a16 != 1 && _a16 != 2) {
                                                                  						 *_t28 = 0;
                                                                  					}
                                                                  					_t28[0x4006] = 0;
                                                                  					return RegCloseKey(_a20);
                                                                  				}
                                                                  				return _t21;
                                                                  			}






                                                                  0x00406038
                                                                  0x0040603d
                                                                  0x00406049
                                                                  0x0040605e
                                                                  0x00406066
                                                                  0x00406076
                                                                  0x00406080
                                                                  0x00406088
                                                                  0x00406098
                                                                  0x00406098
                                                                  0x004060a0
                                                                  0x00000000
                                                                  0x004060a7
                                                                  0x004060af

                                                                  APIs
                                                                  • RegOpenKeyExW.KERNEL32(?,?,00000000,?,?,00000002,?,00406A96,80000002,Software\Microsoft\Windows\CurrentVersion,?,Delete on reboot: ,Delete on reboot: ), ref: 0040605E
                                                                  • RegQueryValueExW.KERNEL32(?,?,00000000,?,?,?,?,00406A96,80000002,Software\Microsoft\Windows\CurrentVersion,?,Delete on reboot: ,Delete on reboot: ), ref: 00406080
                                                                  • RegCloseKey.ADVAPI32(?,?,00406A96,80000002,Software\Microsoft\Windows\CurrentVersion,?,Delete on reboot: ,Delete on reboot: ), ref: 004060A7
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CloseOpenQueryValue
                                                                  • String ID:
                                                                  • API String ID: 3677997916-0
                                                                  • Opcode ID: ce379d2cd2c6934f93681775daff6b6b388132cfaa10fc4de9bcc8a3fbe1b6f0
                                                                  • Instruction ID: 98a2f5c40708be4a22a19e2b3dffd551e29741b81bdf7905c269ac5831645af6
                                                                  • Opcode Fuzzy Hash: ce379d2cd2c6934f93681775daff6b6b388132cfaa10fc4de9bcc8a3fbe1b6f0
                                                                  • Instruction Fuzzy Hash: F301487125020AAADF21CF64ED05BDB3BE9EF18354F014426FA05E2160E335E964DBA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403E78(int _a4) {
                                                                  				long _t3;
                                                                  
                                                                  				if(_a4 == 0x78) {
                                                                  					 *0x46ad94 =  *0x46ad94 + 1;
                                                                  				}
                                                                  				_t3 = SendMessageW( *0x472dd4, 0x408, _a4, 0); // executed
                                                                  				return _t3;
                                                                  			}




                                                                  0x00403e7d
                                                                  0x00403e7f
                                                                  0x00403e7f
                                                                  0x00403e96
                                                                  0x00403e9c

                                                                  APIs
                                                                  • SendMessageW.USER32(00000408,?,00000000,004056E7), ref: 00403E96
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID: x
                                                                  • API String ID: 3850602802-2363233923
                                                                  • Opcode ID: fc1b2c6daa09e13596dff260e786d3f2355e41a5558575606fa426c2538cfdb9
                                                                  • Instruction ID: c3f0c1a32185ef69b1af3e694af16725e538066c7c31a602855e3519accbff91
                                                                  • Opcode Fuzzy Hash: fc1b2c6daa09e13596dff260e786d3f2355e41a5558575606fa426c2538cfdb9
                                                                  • Instruction Fuzzy Hash: DEC012B1540600EADA118B00DF05F167A31A760702F10803EF789200B08AB448A0DB0E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 86%
                                                                  			E004029FF(void* __ebx, short* __esi) {
                                                                  				void* _t19;
                                                                  				void* _t26;
                                                                  				void* _t31;
                                                                  
                                                                  				_t19 = E00401553(0x20019); // executed
                                                                  				E0040145C(_t26, 0x33);
                                                                  				 *__esi = 0;
                                                                  				if(_t19 == __ebx) {
                                                                  					 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                  				} else {
                                                                  					__ebp - 0x44 = __ebp + 8;
                                                                  					 *(__ebp - 0x44) = 0x4008;
                                                                  					__eax = RegQueryValueExW(__edi, __eax, __ebx, __ebp + 8, __esi, __ebp - 0x44);
                                                                  					__ecx = 0;
                                                                  					__ecx = 1;
                                                                  					__eflags = __eax;
                                                                  					if(__eax != 0) {
                                                                  						L9:
                                                                  						__eax = 0;
                                                                  						__eflags = 0;
                                                                  						 *__esi = __ax;
                                                                  						 *(__ebp - 4) = __ecx;
                                                                  					} else {
                                                                  						__eflags =  *(__ebp + 8) - 4;
                                                                  						if( *(__ebp + 8) == 4) {
                                                                  							__eax = 0;
                                                                  							__eflags =  *(__ebp - 0x1c) - __ebx;
                                                                  							__eax = 0 | __eflags == 0x00000000;
                                                                  							 *(__ebp - 4) = __eflags == 0;
                                                                  							__eax = E004060B2(__esi,  *__esi);
                                                                  						} else {
                                                                  							__eflags =  *(__ebp + 8) - 1;
                                                                  							if( *(__ebp + 8) == 1) {
                                                                  								L7:
                                                                  								__eax =  *(__ebp - 0x1c);
                                                                  								__ecx =  *(__ebp - 0x44);
                                                                  								 *(__ebp - 4) =  *(__ebp - 0x1c);
                                                                  								__eax = 0;
                                                                  								 *(__esi +  *(__ebp - 0x44) * 2) = __ax;
                                                                  							} else {
                                                                  								__eflags =  *(__ebp + 8) - 2;
                                                                  								if( *(__ebp + 8) != 2) {
                                                                  									goto L9;
                                                                  								} else {
                                                                  									goto L7;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					_push(__edi);
                                                                  					__eax = RegCloseKey();
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t31 - 4));
                                                                  				return 0;
                                                                  			}






                                                                  0x00402a04
                                                                  0x00402a0d
                                                                  0x00402a14
                                                                  0x00402a19
                                                                  0x00401a13
                                                                  0x00402a1f
                                                                  0x00402a24
                                                                  0x00402a2b
                                                                  0x00402a32
                                                                  0x00402a38
                                                                  0x00402a3a
                                                                  0x00402a3b
                                                                  0x00402a3d
                                                                  0x00402a76
                                                                  0x00402a76
                                                                  0x00402a76
                                                                  0x00402a78
                                                                  0x00402a7b
                                                                  0x00402a3f
                                                                  0x00402a3f
                                                                  0x00402a43
                                                                  0x00402a63
                                                                  0x00402a65
                                                                  0x00402a69
                                                                  0x00402a6c
                                                                  0x00402a6f
                                                                  0x00402a45
                                                                  0x00402a45
                                                                  0x00402a48
                                                                  0x00402a50
                                                                  0x00402a50
                                                                  0x00402a53
                                                                  0x00402a56
                                                                  0x00402a59
                                                                  0x00402a5b
                                                                  0x00402a4a
                                                                  0x00402a4a
                                                                  0x00402a4e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402a4e
                                                                  0x00402a48
                                                                  0x00402a43
                                                                  0x00402a7e
                                                                  0x004029e4
                                                                  0x004029e4
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                    • Part of subcall function 00401553: RegOpenKeyExW.KERNEL32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                  • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                  • RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,?), ref: 00402A32
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CloseOpenQueryValue
                                                                  • String ID:
                                                                  • API String ID: 3677997916-0
                                                                  • Opcode ID: 863632b4a7cf2142cecf6c5ef41ad3de0b26f5990de9551c868e439b56721869
                                                                  • Instruction ID: d7a97197237819f4b7492ca0bf04413f91ee399627d725b97b5ce9e5d01a5032
                                                                  • Opcode Fuzzy Hash: 863632b4a7cf2142cecf6c5ef41ad3de0b26f5990de9551c868e439b56721869
                                                                  • Instruction Fuzzy Hash: 03116371A10204EFDF24DFA4DA495AE76B4EF44344B21843FE446F32D0E6B45B41DB19
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004068DF(void* __eflags, intOrPtr _a4) {
                                                                  				signed char* _t12;
                                                                  				signed int _t14;
                                                                  				long _t16;
                                                                  				signed int _t17;
                                                                  				signed short* _t24;
                                                                  				signed int _t26;
                                                                  
                                                                  				E0040616A(0x4572d0, _a4);
                                                                  				_t24 = E00405EB9(0x4572d0);
                                                                  				if(_t24 != 0) {
                                                                  					E00406199(_t24);
                                                                  					if(( *0x472e28 & 0x00000080) == 0) {
                                                                  						L5:
                                                                  						_t26 = _t24 - 0x4572d0 >> 1;
                                                                  						while(lstrlenW(0x4572d0) > _t26) {
                                                                  							_t12 = E00406436(0x4572d0);
                                                                  							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                  								E004068B2(0x4572d0);
                                                                  								continue;
                                                                  							} else {
                                                                  								_t14 = 0;
                                                                  								L11:
                                                                  								return _t14;
                                                                  							}
                                                                  						}
                                                                  						E00406883(0x4572d0);
                                                                  						_t16 = GetFileAttributesW(0x4572d0); // executed
                                                                  						_t14 = 0 | _t16 != 0xffffffff;
                                                                  						goto L11;
                                                                  					}
                                                                  					_t17 =  *_t24 & 0x0000ffff;
                                                                  					if(_t17 == 0 || _t17 == 0x5c) {
                                                                  						goto L1;
                                                                  					} else {
                                                                  						goto L5;
                                                                  					}
                                                                  				}
                                                                  				L1:
                                                                  				return 0;
                                                                  			}









                                                                  0x004068eb
                                                                  0x004068f6
                                                                  0x004068fa
                                                                  0x00406901
                                                                  0x0040690d
                                                                  0x0040691c
                                                                  0x00406925
                                                                  0x0040693e
                                                                  0x0040692a
                                                                  0x00406931
                                                                  0x00406939
                                                                  0x00000000
                                                                  0x00406962
                                                                  0x00406962
                                                                  0x0040695c
                                                                  0x00000000
                                                                  0x0040695c
                                                                  0x00406931
                                                                  0x00406946
                                                                  0x0040694c
                                                                  0x0040695a
                                                                  0x00000000
                                                                  0x0040695a
                                                                  0x0040690f
                                                                  0x00406915
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406915
                                                                  0x004068fc
                                                                  0x00000000

                                                                  APIs
                                                                    • Part of subcall function 0040616A: lstrcpynW.KERNEL32(?,?,00002004,00403A51,0046ADC0,NSIS Error), ref: 00406177
                                                                    • Part of subcall function 00405EB9: CharNextW.USER32(765F3C50,?,004572D0,004D70C8,004068F6,004572D0,004572D0,00406E0F,?,765F3C50,00406E0F,?,004C30A0), ref: 00405EC7
                                                                    • Part of subcall function 00405EB9: CharNextW.USER32(00000000), ref: 00405ECC
                                                                    • Part of subcall function 00405EB9: CharNextW.USER32(00000000), ref: 00405EE4
                                                                  • lstrlenW.KERNEL32(004572D0,004D70C8,00000000,004572D0,004572D0,00406E0F,?,765F3C50,00406E0F,?,004C30A0), ref: 0040693F
                                                                  • GetFileAttributesW.KERNEL32(004572D0,004572D0), ref: 0040694C
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                  • String ID:
                                                                  • API String ID: 3248276644-0
                                                                  • Opcode ID: 46c14e0b141c2b025db24218ccae5f6729187f193876ec9c66bd59a63f5143f5
                                                                  • Instruction ID: 9455d2e18af2b5a3172970d9b1ad93e5ab3c17fb3f19a44591607ff270a538b4
                                                                  • Opcode Fuzzy Hash: 46c14e0b141c2b025db24218ccae5f6729187f193876ec9c66bd59a63f5143f5
                                                                  • Instruction Fuzzy Hash: E4014E73106A2169D222333A1E459BF15444E4636471B453FF853F25D2CB3CCA72D17D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 87%
                                                                  			E0040139D(signed int _a4) {
                                                                  				void* _t8;
                                                                  				void* _t10;
                                                                  				signed int _t11;
                                                                  				void* _t12;
                                                                  				signed int _t15;
                                                                  				signed int _t16;
                                                                  				void* _t17;
                                                                  
                                                                  				_t16 = _a4;
                                                                  				while(_t16 >= 0) {
                                                                  					_t6 = _t16 * 0x1c +  *0x472df0;
                                                                  					if( *((intOrPtr*)(_t16 * 0x1c +  *0x472df0)) == 1) {
                                                                  						break;
                                                                  					}
                                                                  					_t8 = E004015A0(_t6); // executed
                                                                  					if(_t8 == 0x7fffffff) {
                                                                  						return 0x7fffffff;
                                                                  					}
                                                                  					_t10 = E0040137E(_t8);
                                                                  					if(_t10 != 0) {
                                                                  						_t11 = _t10 - 1;
                                                                  						_t15 = _t16;
                                                                  						_t16 = _t11;
                                                                  						_t12 = _t11 - _t15;
                                                                  					} else {
                                                                  						_t12 = _t10 + 1;
                                                                  						_t16 = _t16 + 1;
                                                                  					}
                                                                  					if( *((intOrPtr*)(_t17 + 0xc)) != 0) {
                                                                  						 *0x46adac =  *0x46adac + _t12;
                                                                  						SendMessageW( *(_t17 + 0x18), 0x402, MulDiv( *0x46adac, 0x7530,  *0x46ada4), 0); // executed
                                                                  					}
                                                                  				}
                                                                  				return 0;
                                                                  			}










                                                                  0x0040139e
                                                                  0x0040140c
                                                                  0x004013a9
                                                                  0x004013b2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004013b5
                                                                  0x004013bf
                                                                  0x00000000
                                                                  0x00401416
                                                                  0x004013c2
                                                                  0x004013c9
                                                                  0x004013cf
                                                                  0x004013d0
                                                                  0x004013d2
                                                                  0x004013d4
                                                                  0x004013cb
                                                                  0x004013cb
                                                                  0x004013cc
                                                                  0x004013cc
                                                                  0x004013db
                                                                  0x004013dd
                                                                  0x00401406
                                                                  0x00401406
                                                                  0x004013db
                                                                  0x00000000

                                                                  APIs
                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                  • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                  • Instruction ID: d71d45502f518029c3ce7990b7c8d381ac94a1bb539c673c2af025244294d997
                                                                  • Opcode Fuzzy Hash: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                  • Instruction Fuzzy Hash: 96F0F471A10220DFD7555B74DD04B273699AB80361F24463BF911F62F1E6B8DC528B4E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004030A9(signed int __edx) {
                                                                  				RECT* _t11;
                                                                  				void* _t16;
                                                                  
                                                                  				SendMessageW( *(_t16 - 0xc), 0xb,  *0x457284 & __edx, _t11); // executed
                                                                  				if( *((intOrPtr*)(_t16 - 0x2c)) != _t11) {
                                                                  					InvalidateRect( *(_t16 - 0xc), _t11, _t11);
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t16 - 4));
                                                                  				return 0;
                                                                  			}





                                                                  0x004030b7
                                                                  0x004030c0
                                                                  0x004030c7
                                                                  0x004030c7
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • SendMessageW.USER32(?,0000000B,?), ref: 004030B7
                                                                  • InvalidateRect.USER32(?), ref: 004030C7
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: InvalidateMessageRectSend
                                                                  • String ID:
                                                                  • API String ID: 909852535-0
                                                                  • Opcode ID: 6221ef138abef0cc7f02eb51ea7237b8e00d2cdf30ab43c4de82fd491b7554a6
                                                                  • Instruction ID: a2afc3cdb4025c47ae200eb0ee8b495955aac6ae4429a00b614700c75c4af1b0
                                                                  • Opcode Fuzzy Hash: 6221ef138abef0cc7f02eb51ea7237b8e00d2cdf30ab43c4de82fd491b7554a6
                                                                  • Instruction Fuzzy Hash: 8FE04672A00109EFDB40DF98FE809AE7B79EB40306B1480BAF102F1060C37A8E00DB28
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403DE3() {
                                                                  				void* _t2;
                                                                  				void* _t3;
                                                                  				void* _t6;
                                                                  				void* _t8;
                                                                  
                                                                  				_t8 =  *0x437200;
                                                                  				_t3 = E00403DC8(_t2, 0);
                                                                  				if(_t8 != 0) {
                                                                  					do {
                                                                  						_t6 = _t8;
                                                                  						_t8 =  *_t8; // executed
                                                                  						FreeLibrary( *(_t6 + 8)); // executed
                                                                  						_t3 = GlobalFree(_t6);
                                                                  					} while (_t8 != 0);
                                                                  				}
                                                                  				 *0x437200 =  *0x437200 & 0x00000000;
                                                                  				return _t3;
                                                                  			}







                                                                  0x00403de4
                                                                  0x00403dec
                                                                  0x00403df3
                                                                  0x00403df6
                                                                  0x00403df6
                                                                  0x00403dfb
                                                                  0x00403dfd
                                                                  0x00403e04
                                                                  0x00403e0a
                                                                  0x00403e0e
                                                                  0x00403e0f
                                                                  0x00403e17

                                                                  APIs
                                                                  • FreeLibrary.KERNEL32(?,004C30A0,00000000,765F3C50,004039D5,-00000002,00403C31,?), ref: 00403DFD
                                                                  • GlobalFree.KERNEL32(?), ref: 00403E04
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Free$GlobalLibrary
                                                                  • String ID:
                                                                  • API String ID: 1100898210-0
                                                                  • Opcode ID: 3e6e65f7e0b148a2159587eab1eb2803a36fbd9c76a6a57b41a6511bb26f2982
                                                                  • Instruction ID: 7b5d0e754ab654fd3587ae2081214c4606cb6cc152fa8691e9eece175d85dce4
                                                                  • Opcode Fuzzy Hash: 3e6e65f7e0b148a2159587eab1eb2803a36fbd9c76a6a57b41a6511bb26f2982
                                                                  • Instruction Fuzzy Hash: 29E0C2334141209BD7321F04E904B1B7B68BF45B72F05016EF8C03B2608B345C4286D8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 75%
                                                                  			E00405FB0(WCHAR* _a4, long _a8, long _a12) {
                                                                  				signed int _t6;
                                                                  				void* _t7;
                                                                  
                                                                  				_t6 = GetFileAttributesW(_a4);
                                                                  				_t2 = _t6 + 1; // 0x1
                                                                  				asm("sbb ecx, ecx");
                                                                  				_t7 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~_t2 & _t6, 0); // executed
                                                                  				return _t7;
                                                                  			}





                                                                  0x00405fb4
                                                                  0x00405fba
                                                                  0x00405fc1
                                                                  0x00405fd6
                                                                  0x00405fdc

                                                                  APIs
                                                                  • GetFileAttributesW.KERNEL32(00000003,004036BC,004DF0D8,80000000,00000003), ref: 00405FB4
                                                                  • CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405FD6
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: File$AttributesCreate
                                                                  • String ID:
                                                                  • API String ID: 415043291-0
                                                                  • Opcode ID: bb163b9fe6ad53c4c24c626dc6eb2012a5604aa560a8fbe1d65a356919806daf
                                                                  • Instruction ID: 0718ebe39a3ec8d134d715fe04010489d3ea4afa24b2ee2dc260a56d563539cd
                                                                  • Opcode Fuzzy Hash: bb163b9fe6ad53c4c24c626dc6eb2012a5604aa560a8fbe1d65a356919806daf
                                                                  • Instruction Fuzzy Hash: C9D09E71654202EFEF098F60DE1AF6EBBA2EB94B00F01852CB396540F0DA725819DB15
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405F90(WCHAR* _a4) {
                                                                  				signed int _t3;
                                                                  				int _t5;
                                                                  
                                                                  				_t3 = GetFileAttributesW(_a4); // executed
                                                                  				if(_t3 != 0xffffffff) {
                                                                  					_t5 = SetFileAttributesW(_a4, _t3 & 0xfffffffe); // executed
                                                                  					return _t5;
                                                                  				}
                                                                  				return _t3;
                                                                  			}





                                                                  0x00405f94
                                                                  0x00405f9d
                                                                  0x00405fa7
                                                                  0x00000000
                                                                  0x00405fa7
                                                                  0x00405fad

                                                                  APIs
                                                                  • GetFileAttributesW.KERNEL32(?,00406FE2,?,?,?), ref: 00405F94
                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405FA7
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: AttributesFile
                                                                  • String ID:
                                                                  • API String ID: 3188754299-0
                                                                  • Opcode ID: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                  • Instruction ID: 105455ff1efcd328e2e9ce2036d03e870e7956c14fbc8a42dfb904e2d669a030
                                                                  • Opcode Fuzzy Hash: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                  • Instruction Fuzzy Hash: D1C012B1404801AAD6000B34DF0881A7B62AB90330B268739B0BAE00F0CB3888A99A19
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004039A1() {
                                                                  				void* _t1;
                                                                  				void* _t2;
                                                                  				void* _t4;
                                                                  				signed int _t11;
                                                                  
                                                                  				_t1 =  *0x40b010; // 0xffffffff
                                                                  				if(_t1 != 0xffffffff) {
                                                                  					CloseHandle(_t1);
                                                                  					 *0x40b010 =  *0x40b010 | 0xffffffff;
                                                                  				}
                                                                  				_t2 =  *0x40b014; // 0xffffffff
                                                                  				if(_t2 != 0xffffffff) {
                                                                  					CloseHandle(_t2);
                                                                  					 *0x40b014 =  *0x40b014 | 0xffffffff;
                                                                  					_t11 =  *0x40b014;
                                                                  				}
                                                                  				E00403DE3();
                                                                  				_t4 = E00406DFC(_t11, 0x4db0d0, 7); // executed
                                                                  				return _t4;
                                                                  			}







                                                                  0x004039a1
                                                                  0x004039b0
                                                                  0x004039b3
                                                                  0x004039b5
                                                                  0x004039b5
                                                                  0x004039bc
                                                                  0x004039c4
                                                                  0x004039c7
                                                                  0x004039c9
                                                                  0x004039c9
                                                                  0x004039c9
                                                                  0x004039d0
                                                                  0x004039dc
                                                                  0x004039e2

                                                                  APIs
                                                                  • CloseHandle.KERNEL32(FFFFFFFF,-00000002,00403C31,?), ref: 004039B3
                                                                  • CloseHandle.KERNEL32(FFFFFFFF,-00000002,00403C31,?), ref: 004039C7
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CloseHandle
                                                                  • String ID:
                                                                  • API String ID: 2962429428-0
                                                                  • Opcode ID: ba86dc40eff5076bd35d40cd8c6dcf6f4309b199134d6822113ee603717c9702
                                                                  • Instruction ID: 8f2bbe266f443fcede17debae23df47c05e37447955d0c47262b8700c8e75fe7
                                                                  • Opcode Fuzzy Hash: ba86dc40eff5076bd35d40cd8c6dcf6f4309b199134d6822113ee603717c9702
                                                                  • Instruction Fuzzy Hash: 05E0863050021496C228AF7CAE0561B3A19DF41331F250B2BF174F23F0D77899415AED
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 84%
                                                                  			E00401553(void* _a4) {
                                                                  				intOrPtr _t5;
                                                                  				void* _t6;
                                                                  				signed int _t11;
                                                                  				void* _t15;
                                                                  				void* _t17;
                                                                  
                                                                  				_t5 =  *0x40b0c4; // 0x4eaff24
                                                                  				_t6 =  *(_t5 + 4);
                                                                  				if(_t6 == 0) {
                                                                  					_t17 =  *0x472e84 + 0x80000001;
                                                                  				} else {
                                                                  					_t17 = _t6;
                                                                  				}
                                                                  				_t11 = RegOpenKeyExW(_t17, E0040145C(_t15, 0x22), 0,  *0x472eb0 | _a4,  &_a4); // executed
                                                                  				asm("sbb eax, eax");
                                                                  				return  !( ~_t11) & _a4;
                                                                  			}








                                                                  0x00401556
                                                                  0x0040155b
                                                                  0x00401561
                                                                  0x0040156d
                                                                  0x00401563
                                                                  0x00401563
                                                                  0x00401563
                                                                  0x0040158b
                                                                  0x00401593
                                                                  0x0040159c

                                                                  APIs
                                                                  • RegOpenKeyExW.KERNEL32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Open
                                                                  • String ID:
                                                                  • API String ID: 71445658-0
                                                                  • Opcode ID: 152b3ead9943045a115202606b4aa47f0bb9bcdc92ab0ec0580d088b3e521770
                                                                  • Instruction ID: 320ffdfbdc2962e817d17244dae4d4ae4c6b2856982d8e6d6ae96c218de63f7b
                                                                  • Opcode Fuzzy Hash: 152b3ead9943045a115202606b4aa47f0bb9bcdc92ab0ec0580d088b3e521770
                                                                  • Instruction Fuzzy Hash: 40F0AC76650115ABD700DB94DE42EA637DCEB04794F054021BA09EB2A1D675E94087AD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403389(void* _a4, long _a8) {
                                                                  				int _t6;
                                                                  				long _t10;
                                                                  
                                                                  				_t10 = _a8;
                                                                  				_t6 = ReadFile( *0x40b010, _a4, _t10,  &_a8, 0); // executed
                                                                  				if(_t6 == 0 || _a8 != _t10) {
                                                                  					return 0;
                                                                  				} else {
                                                                  					return 1;
                                                                  				}
                                                                  			}





                                                                  0x0040338d
                                                                  0x004033a0
                                                                  0x004033a8
                                                                  0x00000000
                                                                  0x004033af
                                                                  0x00000000
                                                                  0x004033b1

                                                                  APIs
                                                                  • ReadFile.KERNEL32(004091D8,00000000,00000000,00000000,0042F1E8,004271E0,00403453,0042F1E8,00004000,?,00000000,?,00403583,00000004,00000000,00000000), ref: 004033A0
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: FileRead
                                                                  • String ID:
                                                                  • API String ID: 2738559852-0
                                                                  • Opcode ID: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                  • Instruction ID: c6c40d3f4f7261540deed743693c79d8b23b6d840c968e3368c6ef78f45d931b
                                                                  • Opcode Fuzzy Hash: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                  • Instruction Fuzzy Hash: B0E08C32114118BBCB119E929C40AE77B5CEB043A2F008432BE54E9290DA30DA04DBA8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403914(void* __ecx, void* __eflags) {
                                                                  				void* _t2;
                                                                  				void* _t5;
                                                                  				void* _t6;
                                                                  
                                                                  				_t6 = __ecx;
                                                                  				E00406199(0x4d70c8);
                                                                  				_t2 = E00405E85(0x4d70c8);
                                                                  				if(_t2 != 0) {
                                                                  					E00406883(0x4d70c8);
                                                                  					CreateDirectoryW(0x4d70c8, 0); // executed
                                                                  					_t5 = E00405FE0(_t6, 0x4d30c0, 0x4d70c8); // executed
                                                                  					return _t5;
                                                                  				} else {
                                                                  					return _t2;
                                                                  				}
                                                                  			}






                                                                  0x00403914
                                                                  0x0040391b
                                                                  0x00403921
                                                                  0x00403928
                                                                  0x0040392d
                                                                  0x00403935
                                                                  0x00403941
                                                                  0x00403947
                                                                  0x0040392b
                                                                  0x0040392b
                                                                  0x0040392b

                                                                  APIs
                                                                    • Part of subcall function 00406199: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,00403920,004D70C8,-00000002,00403B6B), ref: 004061FC
                                                                    • Part of subcall function 00406199: CharNextW.USER32(?,?,?,00000000), ref: 0040620B
                                                                    • Part of subcall function 00406199: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,00403920,004D70C8,-00000002,00403B6B), ref: 00406210
                                                                    • Part of subcall function 00406199: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,00403920,004D70C8,-00000002,00403B6B), ref: 00406224
                                                                  • CreateDirectoryW.KERNEL32(004D70C8,00000000,004D70C8,004D70C8,004D70C8,-00000002,00403B6B), ref: 00403935
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Char$Next$CreateDirectoryPrev
                                                                  • String ID:
                                                                  • API String ID: 4115351271-0
                                                                  • Opcode ID: 0813bb9af9e1a7538159c21ac5d0a72389ce877953c205680efade7c1158b8ab
                                                                  • Instruction ID: 5ea94fba79f3f21d5ad716e498331d560289176cc766b9bc92f8e515fc4ca6d3
                                                                  • Opcode Fuzzy Hash: 0813bb9af9e1a7538159c21ac5d0a72389ce877953c205680efade7c1158b8ab
                                                                  • Instruction Fuzzy Hash: 14D0C922147D3136C592376A7D06FCF090D8F0279AB0A407BF949B91CA5FAC4B8285FE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 75%
                                                                  			E00406DC9(WCHAR* _a4, WCHAR* _a8) {
                                                                  				int _t6;
                                                                  
                                                                  				if(E0040645D(1) == 0) {
                                                                  					L2:
                                                                  					_push(_a8);
                                                                  					_push(_a4);
                                                                  					_t6 = E00406BFA();
                                                                  				} else {
                                                                  					_t6 = MoveFileExW(_a4, _a8, 5); // executed
                                                                  					if(_t6 == 0) {
                                                                  						goto L2;
                                                                  					}
                                                                  				}
                                                                  				 *0x472e90 =  *0x472e90 + 1;
                                                                  				return _t6;
                                                                  			}




                                                                  0x00406dd2
                                                                  0x00406de4
                                                                  0x00406de4
                                                                  0x00406de8
                                                                  0x00406dec
                                                                  0x00406dd4
                                                                  0x00406dde
                                                                  0x00406de2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406de2
                                                                  0x00406df3
                                                                  0x00406df9

                                                                  APIs
                                                                    • Part of subcall function 0040645D: GetModuleHandleA.KERNEL32(?,?,00000020,00403A26,00000008), ref: 0040646B
                                                                    • Part of subcall function 0040645D: LoadLibraryA.KERNEL32(?,?,?,00000020,00403A26,00000008), ref: 00406476
                                                                    • Part of subcall function 0040645D: GetProcAddress.KERNEL32(00000000), ref: 00406488
                                                                  • MoveFileExW.KERNEL32(00000000,00000000,00000005,00000001,0040700F,?,00000000,000000F1,?), ref: 00406DDE
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: AddressFileHandleLibraryLoadModuleMoveProc
                                                                  • String ID:
                                                                  • API String ID: 2025429017-0
                                                                  • Opcode ID: 3130ca4c0acca22b0b5d93f146622234e68a9b5ec9e6d4ab46c5f04a96bda4c1
                                                                  • Instruction ID: 0399cac71f7e1be4e5006e16af6517213a5c8a72f5e6ace76c2b828056b95c3e
                                                                  • Opcode Fuzzy Hash: 3130ca4c0acca22b0b5d93f146622234e68a9b5ec9e6d4ab46c5f04a96bda4c1
                                                                  • Instruction Fuzzy Hash: 24D01231104202BEDA012751DC01A1B76A2AF40358F12843FB54EA00F1DA76C4609A09
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 16%
                                                                  			E00402AE4(void* __eflags) {
                                                                  				void* _t7;
                                                                  				void* _t9;
                                                                  				void* _t11;
                                                                  
                                                                  				_push(ds);
                                                                  				if(__eflags != 0) {
                                                                  					_push(E004060CB(_t7, _t9)); // executed
                                                                  					FindCloseChangeNotification(); // executed
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t11 - 4));
                                                                  				return 0;
                                                                  			}






                                                                  0x00402ae4
                                                                  0x00402ae5
                                                                  0x00402af1
                                                                  0x00402af2
                                                                  0x00402af2
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • FindCloseChangeNotification.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: ChangeCloseFindNotification
                                                                  • String ID:
                                                                  • API String ID: 2591292051-0
                                                                  • Opcode ID: f51b735ebe5cd6b7ef6169046161be707581e9e4e7624c95e82d84a1cf53097d
                                                                  • Instruction ID: 67b8ce3b4ecc505e442ee4e704792f8737f28dce09aa5e59fad87e96040a673b
                                                                  • Opcode Fuzzy Hash: f51b735ebe5cd6b7ef6169046161be707581e9e4e7624c95e82d84a1cf53097d
                                                                  • Instruction Fuzzy Hash: CED0123770610097C311DBA8BA4588E7B689B403267118877E103F3050D67ACA55966D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403E9F(intOrPtr _a12) {
                                                                  				intOrPtr _v0;
                                                                  				struct HWND__* _v4;
                                                                  				int _t7;
                                                                  				void* _t8;
                                                                  				void* _t9;
                                                                  				void* _t10;
                                                                  
                                                                  				_t7 = SetDlgItemTextW(_v4, _v0 + 0x3e8, E00406966(_t8, _t9, _t10, 0, _a12)); // executed
                                                                  				return _t7;
                                                                  			}









                                                                  0x00403eb9
                                                                  0x00403ebe

                                                                  APIs
                                                                    • Part of subcall function 00406966: GetVersion.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,?,00000000,00405109,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000,00000000), ref: 00406A37
                                                                  • SetDlgItemTextW.USER32(?,?,00000000), ref: 00403EB9
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: ItemTextVersion
                                                                  • String ID:
                                                                  • API String ID: 1287519508-0
                                                                  • Opcode ID: f2b4361e4d7c3881d6a85ce52f9b05fc3d04f2b44ca1c8ee376b4dc84f376a48
                                                                  • Instruction ID: 6a48e5d75812bfa7c4a09cce31339b59d49678da8d37b8d2777bd432dc215d8f
                                                                  • Opcode Fuzzy Hash: f2b4361e4d7c3881d6a85ce52f9b05fc3d04f2b44ca1c8ee376b4dc84f376a48
                                                                  • Instruction Fuzzy Hash: BCC08C71008300BFD241AB14CC02F0FB39CEF90315F00C42EB05CA01D1C63584208A26
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403F0F(int _a4) {
                                                                  				struct HWND__* _t2;
                                                                  				long _t3;
                                                                  
                                                                  				_t2 =  *0x46ad88;
                                                                  				if(_t2 != 0) {
                                                                  					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                                  					return _t3;
                                                                  				}
                                                                  				return _t2;
                                                                  			}





                                                                  0x00403f0f
                                                                  0x00403f16
                                                                  0x00403f21
                                                                  0x00000000
                                                                  0x00403f21
                                                                  0x00403f27

                                                                  APIs
                                                                  • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403F21
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                  • Instruction ID: 1887aa680e52b5109726beeff46c1cb5fd9ee9a86f338dd6841d4b308c676bf7
                                                                  • Opcode Fuzzy Hash: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                  • Instruction Fuzzy Hash: 2AC09B71744701FBDF10DF509D45F1777699B54742F144439B641F50E0D674D450DA1E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403EF8(int _a4) {
                                                                  				long _t2;
                                                                  
                                                                  				_t2 = SendMessageW( *0x472dd4, 0x28, _a4, 1); // executed
                                                                  				return _t2;
                                                                  			}




                                                                  0x00403f06
                                                                  0x00403f0c

                                                                  APIs
                                                                  • SendMessageW.USER32(00000028,?,00000001,00405914), ref: 00403F06
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                  • Instruction ID: f61ffac979fbda5733e9df3da2bdae5977773398d3d4f9e0d67d11d125479468
                                                                  • Opcode Fuzzy Hash: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                  • Instruction Fuzzy Hash: EFB09235181A00AADE614B00DF0AF457A62A764701F008079B245640B0CAB200E0DB08
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004033BB(long _a4) {
                                                                  				long _t2;
                                                                  
                                                                  				_t2 = SetFilePointer( *0x40b010, _a4, 0, 0); // executed
                                                                  				return _t2;
                                                                  			}




                                                                  0x004033c9
                                                                  0x004033cf

                                                                  APIs
                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,0040389E,?), ref: 004033C9
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: FilePointer
                                                                  • String ID:
                                                                  • API String ID: 973152223-0
                                                                  • Opcode ID: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                  • Instruction ID: da19c3e449f5d10d282cbd9bcc1d8f2f369397d5e390659c1e8fea63e82898b0
                                                                  • Opcode Fuzzy Hash: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                  • Instruction Fuzzy Hash: 0CB09231140204AEDA214B109E05F067A21FB94700F208824B2A0380F086711420EA0C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403EE5(int _a4) {
                                                                  				int _t2;
                                                                  
                                                                  				_t2 = EnableWindow( *0x43722c, _a4); // executed
                                                                  				return _t2;
                                                                  			}




                                                                  0x00403eef
                                                                  0x00403ef5

                                                                  APIs
                                                                  • KiUserCallbackDispatcher.NTDLL(?,004058AD), ref: 00403EEF
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CallbackDispatcherUser
                                                                  • String ID:
                                                                  • API String ID: 2492992576-0
                                                                  • Opcode ID: f831c242946aea3e4c2ba375d76ae5056bc3855fb84a8aab55cabae16b1fdc98
                                                                  • Instruction ID: 7fe7ce84f9b04d2c84cf28b304812f5d1ae2b4f0a5422a6117b5871aecceea3e
                                                                  • Opcode Fuzzy Hash: f831c242946aea3e4c2ba375d76ae5056bc3855fb84a8aab55cabae16b1fdc98
                                                                  • Instruction Fuzzy Hash: 95A00276405504DBCF515B50FF048067A71B7547017159479F6855103486324464EB19
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 97%
                                                                  			E00404ADC(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                                                                  				struct HWND__* _v8;
                                                                  				struct HWND__* _v12;
                                                                  				long _v16;
                                                                  				void* _v20;
                                                                  				signed int _v24;
                                                                  				signed int _v28;
                                                                  				intOrPtr _v32;
                                                                  				long _v36;
                                                                  				signed int _v48;
                                                                  				int _v52;
                                                                  				signed int* _v60;
                                                                  				intOrPtr _v64;
                                                                  				signed int _v68;
                                                                  				long _v72;
                                                                  				void* _v76;
                                                                  				intOrPtr _v84;
                                                                  				intOrPtr _v88;
                                                                  				void* _v92;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				struct HWND__* _t177;
                                                                  				intOrPtr _t193;
                                                                  				long _t199;
                                                                  				signed int _t203;
                                                                  				signed int _t214;
                                                                  				void* _t217;
                                                                  				void* _t218;
                                                                  				int _t225;
                                                                  				signed int* _t232;
                                                                  				signed int _t234;
                                                                  				struct HBITMAP__* _t244;
                                                                  				void* _t246;
                                                                  				signed int _t265;
                                                                  				signed char _t266;
                                                                  				long _t269;
                                                                  				int _t276;
                                                                  				signed int _t280;
                                                                  				signed int _t287;
                                                                  				signed int _t289;
                                                                  				int* _t297;
                                                                  				signed char* _t298;
                                                                  				int _t301;
                                                                  				int _t302;
                                                                  				int _t303;
                                                                  				signed int* _t304;
                                                                  				int _t305;
                                                                  				long _t306;
                                                                  				long _t307;
                                                                  				int _t308;
                                                                  				signed int _t309;
                                                                  				void* _t311;
                                                                  
                                                                  				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                  				_t177 = GetDlgItem(_a4, 0x408);
                                                                  				_t311 = SendMessageW;
                                                                  				_v8 = _t177;
                                                                  				_v28 =  *0x472de8;
                                                                  				_t276 = 0;
                                                                  				_v32 =  *0x472ddc + 0x94;
                                                                  				_t301 = 0x10;
                                                                  				if(_a8 != 0x110) {
                                                                  					L24:
                                                                  					if(_a8 == 0x405) {
                                                                  						_a12 = _t276;
                                                                  						_a16 = 1;
                                                                  						_a8 = 0x40f;
                                                                  					}
                                                                  					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                  						_t302 = _a16;
                                                                  						if(_a8 == 0x413 ||  *((intOrPtr*)(_t302 + 4)) == 0x408) {
                                                                  							if(( *0x472e28 & 0x00000200) != 0) {
                                                                  								L41:
                                                                  								if(_t302 != _t276) {
                                                                  									if( *((intOrPtr*)(_t302 + 8)) == 0xfffffe3d) {
                                                                  										SendMessageW(_v8, 0x419, _t276,  *(_t302 + 0x5c));
                                                                  									}
                                                                  									if( *((intOrPtr*)(_t302 + 8)) == 0xfffffe39) {
                                                                  										_t278 = _v28;
                                                                  										_t232 =  *(_t302 + 0x5c) * 0x4020 + _v28 + 8;
                                                                  										if( *((intOrPtr*)(_t302 + 0xc)) != 2) {
                                                                  											 *_t232 =  *_t232 & 0xffffffdf;
                                                                  										} else {
                                                                  											 *_t232 =  *_t232 | 0x00000020;
                                                                  										}
                                                                  									}
                                                                  								}
                                                                  								goto L48;
                                                                  							}
                                                                  							if(_a8 == 0x413) {
                                                                  								L33:
                                                                  								_t278 = 0 | _a8 != 0x00000413;
                                                                  								_t234 = E004049AE(_v8, _a8 != 0x413);
                                                                  								if(_t234 >= _t276) {
                                                                  									_t95 = _v28 + 8; // 0x8
                                                                  									_t297 = _t234 * 0x4020 + _t95;
                                                                  									_t278 =  *_t297;
                                                                  									if((_t278 & 0x00000010) == 0) {
                                                                  										if((_t278 & 0x00000040) == 0) {
                                                                  											_t287 = _t278 ^ 0x00000001;
                                                                  										} else {
                                                                  											_t289 = _t278 ^ 0x00000080;
                                                                  											if(_t289 >= 0) {
                                                                  												_t287 = _t289 & 0xfffffffe;
                                                                  											} else {
                                                                  												_t287 = _t289 | 0x00000001;
                                                                  											}
                                                                  										}
                                                                  										 *_t297 = _t287;
                                                                  										E00401186(_t234);
                                                                  										_t278 = 1;
                                                                  										_a12 = 1;
                                                                  										_a16 =  !( *0x472e28 >> 8) & 1;
                                                                  										_a8 = 0x40f;
                                                                  									}
                                                                  								}
                                                                  								goto L41;
                                                                  							}
                                                                  							_t278 = _a16;
                                                                  							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                  								goto L41;
                                                                  							}
                                                                  							goto L33;
                                                                  						} else {
                                                                  							goto L48;
                                                                  						}
                                                                  					} else {
                                                                  						L48:
                                                                  						if(_a8 != 0x111) {
                                                                  							L56:
                                                                  							if(_a8 == 0x200) {
                                                                  								SendMessageW(_v8, 0x200, _t276, _t276);
                                                                  							}
                                                                  							if(_a8 == 0x40b) {
                                                                  								_t217 =  *0x437220;
                                                                  								if(_t217 != _t276) {
                                                                  									ImageList_Destroy(_t217);
                                                                  								}
                                                                  								_t218 =  *0x437224;
                                                                  								if(_t218 != _t276) {
                                                                  									GlobalFree(_t218);
                                                                  								}
                                                                  								 *0x437220 = _t276;
                                                                  								 *0x437224 = _t276;
                                                                  								 *0x472e30 = _t276;
                                                                  							}
                                                                  							if(_a8 != 0x40f) {
                                                                  								L86:
                                                                  								if(_a8 == 0x420 && ( *0x472e28 & 0x00000100) != 0) {
                                                                  									_t303 = (0 | _a16 == 0x00000020) << 3;
                                                                  									ShowWindow(_v8, _t303);
                                                                  									ShowWindow(GetDlgItem(_a4, 0x3fe), _t303);
                                                                  								}
                                                                  								goto L89;
                                                                  							} else {
                                                                  								E004011F8(_t278, _t276, _t276);
                                                                  								if(_a12 != _t276) {
                                                                  									E0040141D(8);
                                                                  								}
                                                                  								if(_a16 == _t276) {
                                                                  									L73:
                                                                  									E004011F8(_t278, _t276, _t276);
                                                                  									_v36 =  *0x437224;
                                                                  									_t193 =  *0x472de8;
                                                                  									_v64 = 0xf030;
                                                                  									_v28 = _t276;
                                                                  									if( *0x472dec <= _t276) {
                                                                  										L84:
                                                                  										InvalidateRect(_v8, _t276, 1);
                                                                  										if( *((intOrPtr*)( *0x46ada8 + 0x10)) != _t276) {
                                                                  											E0040450D(E004045D6(5), 0x3ff, 0xfffffffb);
                                                                  										}
                                                                  										goto L86;
                                                                  									}
                                                                  									_t304 = _t193 + 8;
                                                                  									do {
                                                                  										_t199 =  *((intOrPtr*)(_v36 + _v28 * 4));
                                                                  										if(_t199 != _t276) {
                                                                  											_t280 =  *_t304;
                                                                  											_v72 = _t199;
                                                                  											_v76 = 8;
                                                                  											if((_t280 & 0x00000100) != 0) {
                                                                  												_v76 = 9;
                                                                  												_v60 =  &(_t304[4]);
                                                                  												 *_t304 =  *_t304 & 0xfffffeff;
                                                                  											}
                                                                  											if((_t280 & 0x00000040) == 0) {
                                                                  												_t203 = (_t280 & 0x00000001) + 1;
                                                                  												if((_t280 & 0x00000010) != 0) {
                                                                  													_t203 = _t203 + 3;
                                                                  												}
                                                                  											} else {
                                                                  												_t203 = 3;
                                                                  											}
                                                                  											_v68 = (_t203 << 0x0000000b | _t280 & 0x00000008) + (_t203 << 0x0000000b | _t280 & 0x00000008) | _t280 & 0x00000020;
                                                                  											SendMessageW(_v8, 0x1102, (_t280 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                  											SendMessageW(_v8, 0x113f, _t276,  &_v76);
                                                                  										}
                                                                  										_v28 = _v28 + 1;
                                                                  										_t304 =  &(_t304[0x1008]);
                                                                  									} while (_v28 <  *0x472dec);
                                                                  									goto L84;
                                                                  								} else {
                                                                  									_t305 = E004012F1( *0x437224);
                                                                  									E004012A6(_t305);
                                                                  									_t214 = 0;
                                                                  									_t278 = 0;
                                                                  									if(_t305 <= _t276) {
                                                                  										L72:
                                                                  										SendMessageW(_v12, 0x14e, _t278, _t276);
                                                                  										_a16 = _t305;
                                                                  										_a8 = 0x420;
                                                                  										goto L73;
                                                                  									} else {
                                                                  										goto L69;
                                                                  									}
                                                                  									do {
                                                                  										L69:
                                                                  										if( *((intOrPtr*)(_v32 + _t214 * 4)) != _t276) {
                                                                  											_t278 = _t278 + 1;
                                                                  										}
                                                                  										_t214 = _t214 + 1;
                                                                  									} while (_t214 < _t305);
                                                                  									goto L72;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                  							goto L89;
                                                                  						} else {
                                                                  							_t225 = SendMessageW(_v12, 0x147, _t276, _t276);
                                                                  							if(_t225 == 0xffffffff) {
                                                                  								goto L89;
                                                                  							}
                                                                  							_t306 = SendMessageW(_v12, 0x150, _t225, _t276);
                                                                  							if(_t306 == 0xffffffff ||  *((intOrPtr*)(_v32 + _t306 * 4)) == _t276) {
                                                                  								_t306 = 0x20;
                                                                  							}
                                                                  							E004012A6(_t306);
                                                                  							SendMessageW(_a4, 0x420, _t276, _t306);
                                                                  							_a12 = 1;
                                                                  							_a16 = _t276;
                                                                  							_a8 = 0x40f;
                                                                  							goto L56;
                                                                  						}
                                                                  					}
                                                                  				} else {
                                                                  					 *0x472e30 = _a4;
                                                                  					_v36 = 0;
                                                                  					_v24 = 2;
                                                                  					 *0x437224 = GlobalAlloc(0x40,  *0x472dec << 2);
                                                                  					_t244 = LoadBitmapW( *0x472dd8, 0x6e);
                                                                  					 *0x457280 =  *0x457280 | 0xffffffff;
                                                                  					_v20 = _t244;
                                                                  					 *0x437210 = SetWindowLongW(_v8, 0xfffffffc, E00404A2C);
                                                                  					_t246 = ImageList_Create(_t301, _t301, 0x21, 6, 0);
                                                                  					 *0x437220 = _t246;
                                                                  					ImageList_AddMasked(_t246, _v20, 0xff00ff);
                                                                  					SendMessageW(_v8, 0x1109, 2,  *0x437220);
                                                                  					if(SendMessageW(_v8, 0x111c, 0, 0) < _t301) {
                                                                  						SendMessageW(_v8, 0x111b, _t301, 0);
                                                                  					}
                                                                  					DeleteObject(_v20);
                                                                  					_t307 = 0;
                                                                  					do {
                                                                  						_t252 =  *((intOrPtr*)(_v32 + _t307 * 4));
                                                                  						if( *((intOrPtr*)(_v32 + _t307 * 4)) != _t276) {
                                                                  							if(_t307 != 0x20) {
                                                                  								_v24 = _t276;
                                                                  							}
                                                                  							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t276, E00406966(_t276, _t307, _t311, _t276, _t252)), _t307);
                                                                  						}
                                                                  						_t307 = _t307 + 1;
                                                                  					} while (_t307 < 0x21);
                                                                  					_t308 = _a16;
                                                                  					_push( *((intOrPtr*)(_t308 + 0x30 + _v24 * 4)));
                                                                  					_push(0x15);
                                                                  					E00403E9F(_a4);
                                                                  					_push( *((intOrPtr*)(_t308 + 0x34 + _v24 * 4)));
                                                                  					_push(0x16);
                                                                  					E00403E9F(_a4);
                                                                  					_t309 = 0;
                                                                  					_v16 = _t276;
                                                                  					if( *0x472dec <= _t276) {
                                                                  						L20:
                                                                  						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0xfffffffb);
                                                                  						goto L21;
                                                                  					} else {
                                                                  						_v20 = _v28 + 8;
                                                                  						do {
                                                                  							_t298 = _v20;
                                                                  							_t265 =  &(_t298[0x10]);
                                                                  							if( *_t265 == 0) {
                                                                  								goto L18;
                                                                  							}
                                                                  							_v68 = _t265;
                                                                  							_t266 =  *_t298;
                                                                  							_v92 = _v16;
                                                                  							_t278 = 0x20;
                                                                  							_v88 = 0xffff0002;
                                                                  							_v84 = 0xd;
                                                                  							_v72 = _t278;
                                                                  							_v48 = _t309;
                                                                  							_v76 = _t266 & _t278;
                                                                  							if((_t266 & 0x00000002) == 0) {
                                                                  								if(( *_v20 & 0x00000004) == 0) {
                                                                  									_t269 = SendMessageW(_v8, 0x1132, 0,  &_v92);
                                                                  									goto L17;
                                                                  								}
                                                                  								_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                                  							} else {
                                                                  								_v84 = 0x4d;
                                                                  								_v52 = 1;
                                                                  								_t269 = SendMessageW(_v8, 0x1132, 0,  &_v92);
                                                                  								_v16 = _t269;
                                                                  								_v36 = 1;
                                                                  								L17:
                                                                  								_t278 =  *0x437224;
                                                                  								 *( *0x437224 + _t309 * 4) = _t269;
                                                                  							}
                                                                  							L18:
                                                                  							_v20 = _v20 + 0x4020;
                                                                  							_t309 = _t309 + 1;
                                                                  						} while (_t309 <  *0x472dec);
                                                                  						if(_v36 != 0) {
                                                                  							L21:
                                                                  							if(_v24 != 0) {
                                                                  								E00403EF8(_v8);
                                                                  								_t276 = 0;
                                                                  								goto L24;
                                                                  							}
                                                                  							ShowWindow(_v12, 5);
                                                                  							E00403EF8(_v12);
                                                                  							L89:
                                                                  							return E00403F2A(_a8, _a12, _a16);
                                                                  						}
                                                                  						goto L20;
                                                                  					}
                                                                  				}
                                                                  			}























































                                                                  0x00404afd
                                                                  0x00404b00
                                                                  0x00404b02
                                                                  0x00404b08
                                                                  0x00404b10
                                                                  0x00404b1d
                                                                  0x00404b28
                                                                  0x00404b2b
                                                                  0x00404b2c
                                                                  0x00404d4c
                                                                  0x00404d53
                                                                  0x00404d55
                                                                  0x00404d58
                                                                  0x00404d5f
                                                                  0x00404d5f
                                                                  0x00404d6f
                                                                  0x00404d7a
                                                                  0x00404d80
                                                                  0x00404d99
                                                                  0x00404e14
                                                                  0x00404e16
                                                                  0x00404e1f
                                                                  0x00404e2d
                                                                  0x00404e2d
                                                                  0x00404e36
                                                                  0x00404e3b
                                                                  0x00404e48
                                                                  0x00404e4c
                                                                  0x00404e53
                                                                  0x00404e4e
                                                                  0x00404e4e
                                                                  0x00404e4e
                                                                  0x00404e4c
                                                                  0x00404e36
                                                                  0x00000000
                                                                  0x00404e16
                                                                  0x00404d9e
                                                                  0x00404da9
                                                                  0x00404dae
                                                                  0x00404db5
                                                                  0x00404dbc
                                                                  0x00404dc9
                                                                  0x00404dc9
                                                                  0x00404dcd
                                                                  0x00404dd2
                                                                  0x00404dd7
                                                                  0x00404ded
                                                                  0x00404dd9
                                                                  0x00404dd9
                                                                  0x00404de1
                                                                  0x00404de8
                                                                  0x00404de3
                                                                  0x00404de3
                                                                  0x00404de3
                                                                  0x00404de1
                                                                  0x00404df1
                                                                  0x00404df3
                                                                  0x00404e02
                                                                  0x00404e07
                                                                  0x00404e0a
                                                                  0x00404e0d
                                                                  0x00404e0d
                                                                  0x00404dd2
                                                                  0x00000000
                                                                  0x00404dbc
                                                                  0x00404da0
                                                                  0x00404da7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404e56
                                                                  0x00404e56
                                                                  0x00404e5d
                                                                  0x00404ed4
                                                                  0x00404edb
                                                                  0x00404ee7
                                                                  0x00404ee7
                                                                  0x00404ef0
                                                                  0x00404ef2
                                                                  0x00404ef9
                                                                  0x00404efc
                                                                  0x00404efc
                                                                  0x00404f02
                                                                  0x00404f09
                                                                  0x00404f0c
                                                                  0x00404f0c
                                                                  0x00404f12
                                                                  0x00404f18
                                                                  0x00404f1e
                                                                  0x00404f1e
                                                                  0x00404f2b
                                                                  0x0040507c
                                                                  0x00405083
                                                                  0x004050a3
                                                                  0x004050a9
                                                                  0x004050bb
                                                                  0x004050bb
                                                                  0x00000000
                                                                  0x00404f31
                                                                  0x00404f33
                                                                  0x00404f3b
                                                                  0x00404f3f
                                                                  0x00404f3f
                                                                  0x00404f47
                                                                  0x00404f88
                                                                  0x00404f8a
                                                                  0x00404f94
                                                                  0x00404f97
                                                                  0x00404f9c
                                                                  0x00404fa3
                                                                  0x00404fac
                                                                  0x00405053
                                                                  0x00405059
                                                                  0x00405067
                                                                  0x00405077
                                                                  0x00405077
                                                                  0x00000000
                                                                  0x00405067
                                                                  0x00404fb2
                                                                  0x00404fb5
                                                                  0x00404fbb
                                                                  0x00404fc0
                                                                  0x00404fc2
                                                                  0x00404fc4
                                                                  0x00404fc7
                                                                  0x00404fd4
                                                                  0x00404fd9
                                                                  0x00404fe0
                                                                  0x00404fe3
                                                                  0x00404fe3
                                                                  0x00404fec
                                                                  0x00404ff8
                                                                  0x00404ffc
                                                                  0x00404ffe
                                                                  0x00404ffe
                                                                  0x00404fee
                                                                  0x00404ff0
                                                                  0x00404ff0
                                                                  0x00405027
                                                                  0x0040502a
                                                                  0x00405039
                                                                  0x00405039
                                                                  0x0040503b
                                                                  0x00405041
                                                                  0x00405047
                                                                  0x00000000
                                                                  0x00404f49
                                                                  0x00404f54
                                                                  0x00404f57
                                                                  0x00404f5c
                                                                  0x00404f5e
                                                                  0x00404f62
                                                                  0x00404f72
                                                                  0x00404f7c
                                                                  0x00404f7e
                                                                  0x00404f81
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404f64
                                                                  0x00404f64
                                                                  0x00404f6a
                                                                  0x00404f6c
                                                                  0x00404f6c
                                                                  0x00404f6d
                                                                  0x00404f6e
                                                                  0x00000000
                                                                  0x00404f64
                                                                  0x00404f47
                                                                  0x00404f2b
                                                                  0x00404e68
                                                                  0x00000000
                                                                  0x00404e7e
                                                                  0x00404e88
                                                                  0x00404e8d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404e9f
                                                                  0x00404ea4
                                                                  0x00404eb0
                                                                  0x00404eb0
                                                                  0x00404eb2
                                                                  0x00404ec1
                                                                  0x00404ec3
                                                                  0x00404eca
                                                                  0x00404ecd
                                                                  0x00000000
                                                                  0x00404ecd
                                                                  0x00404e68
                                                                  0x00404b32
                                                                  0x00404b35
                                                                  0x00404b45
                                                                  0x00404b48
                                                                  0x00404b5d
                                                                  0x00404b62
                                                                  0x00404b68
                                                                  0x00404b79
                                                                  0x00404b89
                                                                  0x00404b8e
                                                                  0x00404b9c
                                                                  0x00404ba2
                                                                  0x00404bb8
                                                                  0x00404bc8
                                                                  0x00404bd4
                                                                  0x00404bd4
                                                                  0x00404bd9
                                                                  0x00404bdf
                                                                  0x00404be1
                                                                  0x00404be4
                                                                  0x00404be9
                                                                  0x00404bee
                                                                  0x00404bf0
                                                                  0x00404bf0
                                                                  0x00404c10
                                                                  0x00404c10
                                                                  0x00404c12
                                                                  0x00404c13
                                                                  0x00404c1b
                                                                  0x00404c1e
                                                                  0x00404c22
                                                                  0x00404c27
                                                                  0x00404c2f
                                                                  0x00404c33
                                                                  0x00404c38
                                                                  0x00404c3d
                                                                  0x00404c3f
                                                                  0x00404c48
                                                                  0x00404d0a
                                                                  0x00404d1e
                                                                  0x00000000
                                                                  0x00404c4e
                                                                  0x00404c54
                                                                  0x00404c5c
                                                                  0x00404c5c
                                                                  0x00404c5f
                                                                  0x00404c66
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404c6f
                                                                  0x00404c72
                                                                  0x00404c76
                                                                  0x00404c79
                                                                  0x00404c7e
                                                                  0x00404c85
                                                                  0x00404c8c
                                                                  0x00404c8f
                                                                  0x00404c92
                                                                  0x00404c97
                                                                  0x00404cc5
                                                                  0x00404ce5
                                                                  0x00000000
                                                                  0x00404ce5
                                                                  0x00404cd6
                                                                  0x00404c99
                                                                  0x00404ca3
                                                                  0x00404caa
                                                                  0x00404cb1
                                                                  0x00404cb3
                                                                  0x00404cb6
                                                                  0x00404ce7
                                                                  0x00404ce7
                                                                  0x00404ced
                                                                  0x00404ced
                                                                  0x00404cf0
                                                                  0x00404cf0
                                                                  0x00404cf7
                                                                  0x00404cf8
                                                                  0x00404d08
                                                                  0x00404d24
                                                                  0x00404d28
                                                                  0x00404d45
                                                                  0x00404d4a
                                                                  0x00000000
                                                                  0x00404d4a
                                                                  0x00404d2f
                                                                  0x00404d38
                                                                  0x004050bd
                                                                  0x004050cf
                                                                  0x004050cf
                                                                  0x00000000
                                                                  0x00404d08
                                                                  0x00404c48

                                                                  APIs
                                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404AF3
                                                                  • GetDlgItem.USER32(?,00000408), ref: 00404B00
                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B4F
                                                                  • LoadBitmapW.USER32(0000006E), ref: 00404B62
                                                                  • SetWindowLongW.USER32(?,000000FC,Function_00004A2C), ref: 00404B7C
                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404B8E
                                                                  • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404BA2
                                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404BB8
                                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404BC4
                                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404BD4
                                                                  • DeleteObject.GDI32(?), ref: 00404BD9
                                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C04
                                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C10
                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CB1
                                                                  • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404CD4
                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CE5
                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404D0F
                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D1E
                                                                  • ShowWindow.USER32(?,00000005), ref: 00404D2F
                                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E2D
                                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404E88
                                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404E9D
                                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404EC1
                                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404EE7
                                                                  • ImageList_Destroy.COMCTL32(?), ref: 00404EFC
                                                                  • GlobalFree.KERNEL32(?), ref: 00404F0C
                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404F7C
                                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 0040502A
                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405039
                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00405059
                                                                  • ShowWindow.USER32(?,00000000), ref: 004050A9
                                                                  • GetDlgItem.USER32(?,000003FE), ref: 004050B4
                                                                  • ShowWindow.USER32(00000000), ref: 004050BB
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                  • String ID: $ @$M$N
                                                                  • API String ID: 1638840714-3479655940
                                                                  • Opcode ID: 331d57f919298572917719af16d59c3eea641a000a84375da397a5fe01c84ea5
                                                                  • Instruction ID: ce2321f3f297f3fbf41fbef512ec3ccbffa26c3bd4bbee077dcac70070df60a7
                                                                  • Opcode Fuzzy Hash: 331d57f919298572917719af16d59c3eea641a000a84375da397a5fe01c84ea5
                                                                  • Instruction Fuzzy Hash: CC025AB0900209AFDF209FA4DD45AAE7BB5FB84314F10413AF615B62E1D7B88E91DF58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 79%
                                                                  			E00404605(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                  				signed int _v8;
                                                                  				struct HWND__* _v12;
                                                                  				long _v16;
                                                                  				long _v20;
                                                                  				char _v24;
                                                                  				long _v28;
                                                                  				char _v32;
                                                                  				intOrPtr _v36;
                                                                  				long _v40;
                                                                  				signed int _v44;
                                                                  				WCHAR* _v52;
                                                                  				intOrPtr _v56;
                                                                  				intOrPtr _v60;
                                                                  				intOrPtr _v64;
                                                                  				WCHAR* _v68;
                                                                  				void _v72;
                                                                  				char _v76;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				intOrPtr _t86;
                                                                  				long _t91;
                                                                  				short* _t93;
                                                                  				void* _t99;
                                                                  				signed int _t100;
                                                                  				void* _t120;
                                                                  				void* _t125;
                                                                  				signed int _t126;
                                                                  				char* _t131;
                                                                  				intOrPtr* _t146;
                                                                  				struct HWND__* _t150;
                                                                  				signed int _t160;
                                                                  				short* _t161;
                                                                  				struct HWND__* _t162;
                                                                  				signed int _t165;
                                                                  				signed int _t173;
                                                                  				intOrPtr _t179;
                                                                  				WCHAR* _t183;
                                                                  				int _t184;
                                                                  
                                                                  				_t86 =  *0x457270;
                                                                  				_v36 = _t86;
                                                                  				_t183 = 0x473000 +  *(_t86 + 0x3c) * 0x4008;
                                                                  				_v8 =  *((intOrPtr*)(_t86 + 0x38));
                                                                  				if(_a8 != 0x40b) {
                                                                  					L3:
                                                                  					if(_a8 != 0x110) {
                                                                  						L12:
                                                                  						if(_a8 != 0x111) {
                                                                  							L24:
                                                                  							if(_a8 == 0x40f) {
                                                                  								L26:
                                                                  								_v8 = _v8 & 0x00000000;
                                                                  								_v12 = _v12 & 0x00000000;
                                                                  								E00405DE4(0x3fb, _t183);
                                                                  								if(E004068DF(_t203, _t183) == 0) {
                                                                  									_v8 = 1;
                                                                  								}
                                                                  								E0040616A(0x443248, _t183);
                                                                  								_t160 = 0;
                                                                  								_t91 = E0040645D(0);
                                                                  								_v16 = _t91;
                                                                  								if(_t91 == 0) {
                                                                  									L35:
                                                                  									E0040616A(0x443248, _t183);
                                                                  									_t93 = E00405EB9(0x443248);
                                                                  									if(_t93 != _t160) {
                                                                  										 *_t93 = 0;
                                                                  									}
                                                                  									if(GetDiskFreeSpaceW(0x443248,  &_v20,  &_v28,  &_v16,  &_v40) == 0) {
                                                                  										_t173 = _a4;
                                                                  										goto L41;
                                                                  									} else {
                                                                  										_t184 = 0x400;
                                                                  										_t173 = MulDiv(_v20 * _v28, _v16, 0x400);
                                                                  										_v12 = 1;
                                                                  										goto L42;
                                                                  									}
                                                                  								} else {
                                                                  									if(0 == 0x443248) {
                                                                  										L34:
                                                                  										_t160 = 0;
                                                                  										goto L35;
                                                                  									} else {
                                                                  										goto L30;
                                                                  									}
                                                                  									while(1) {
                                                                  										L30:
                                                                  										_t120 = _v16(0x443248,  &_v44,  &_v24,  &_v32);
                                                                  										if(_t120 != 0) {
                                                                  											break;
                                                                  										}
                                                                  										if(_t160 != 0) {
                                                                  											 *_t160 = _t120;
                                                                  										}
                                                                  										_t161 = E004068B2(0x443248);
                                                                  										 *_t161 = 0;
                                                                  										_t160 = _t161 - 2;
                                                                  										_t125 = 0x5c;
                                                                  										 *_t160 = _t125;
                                                                  										if(_t160 != 0x443248) {
                                                                  											continue;
                                                                  										} else {
                                                                  											goto L34;
                                                                  										}
                                                                  									}
                                                                  									_t173 = (_v40 << 0x00000020 | _v44) >> 0xa;
                                                                  									_v12 = 1;
                                                                  									_t160 = 0;
                                                                  									L41:
                                                                  									_t184 = 0x400;
                                                                  									L42:
                                                                  									_t99 = E004045D6(5);
                                                                  									if(_v12 != _t160 && _t173 < _t99) {
                                                                  										_v8 = 2;
                                                                  									}
                                                                  									if( *((intOrPtr*)( *0x46ada8 + 0x10)) != _t160) {
                                                                  										E0040450D(_t99, 0x3ff, 0xfffffffb);
                                                                  										if(_v12 == _t160) {
                                                                  											SetDlgItemTextW(_a4, _t184, 0x40931c);
                                                                  										} else {
                                                                  											E0040450D(_t173, _t184, 0xfffffffc);
                                                                  										}
                                                                  									}
                                                                  									_t100 = _v8;
                                                                  									 *0x472ea4 = _t100;
                                                                  									if(_t100 == _t160) {
                                                                  										_v8 = E0040141D(7);
                                                                  									}
                                                                  									if(( *(_v36 + 0x14) & _t184) != 0) {
                                                                  										_v8 = _t160;
                                                                  									}
                                                                  									E00403EE5(0 | _v8 == _t160);
                                                                  									if(_v8 == _t160 &&  *0x437214 == _t160) {
                                                                  										E00403EC1();
                                                                  									}
                                                                  									 *0x437214 = _t160;
                                                                  									goto L57;
                                                                  								}
                                                                  							}
                                                                  							_t203 = _a8 - 0x405;
                                                                  							if(_a8 != 0x405) {
                                                                  								goto L57;
                                                                  							}
                                                                  							goto L26;
                                                                  						}
                                                                  						_t126 = _a12 & 0x0000ffff;
                                                                  						if(_t126 != 0x3fb) {
                                                                  							L16:
                                                                  							if(_t126 == 0x3e9) {
                                                                  								_t165 = 7;
                                                                  								memset( &_v72, 0, _t165 << 2);
                                                                  								_v76 = _a4;
                                                                  								_v68 = 0x447250;
                                                                  								_v56 = E004040C4;
                                                                  								_v52 = _t183;
                                                                  								_v64 = E00406966(0x3fb, 0x447250, _t183, 0x437230, _v8);
                                                                  								_t131 =  &_v76;
                                                                  								_v60 = 0x41;
                                                                  								__imp__SHBrowseForFolderW(_t131);
                                                                  								if(_t131 == 0) {
                                                                  									_a8 = 0x40f;
                                                                  								} else {
                                                                  									__imp__CoTaskMemFree(_t131);
                                                                  									E00406883(_t183);
                                                                  									_t134 =  *((intOrPtr*)( *0x472ddc + 0x11c));
                                                                  									if( *((intOrPtr*)( *0x472ddc + 0x11c)) != 0 && _t183 == 0x4c70a8) {
                                                                  										E00406966(0x3fb, 0x447250, _t183, 0, _t134);
                                                                  										if(lstrcmpiW(0x462540, 0x447250) != 0) {
                                                                  											lstrcatW(_t183, 0x462540);
                                                                  										}
                                                                  									}
                                                                  									 *0x437214 =  *0x437214 + 1;
                                                                  									SetDlgItemTextW(_a4, 0x3fb, _t183);
                                                                  								}
                                                                  							}
                                                                  							goto L24;
                                                                  						}
                                                                  						if(_a12 >> 0x10 != 0x300) {
                                                                  							goto L57;
                                                                  						}
                                                                  						_a8 = 0x40f;
                                                                  						goto L16;
                                                                  					} else {
                                                                  						_v12 = GetDlgItem(_a4, 0x3fb);
                                                                  						if((0x00008000 & GetAsyncKeyState(0x10)) == 0) {
                                                                  							_t162 = _a4;
                                                                  						} else {
                                                                  							_t162 = _a4;
                                                                  							_t150 = GetDlgItem(_t162, 0x3f0);
                                                                  							_push(0xffffffe0);
                                                                  							_push(8);
                                                                  							E00403E9F(_t162);
                                                                  							ShowWindow(_t150, 8);
                                                                  						}
                                                                  						if(E00405E85(_t183) != 0 && E00405EB9(_t183) == 0) {
                                                                  							E00406883(_t183);
                                                                  						}
                                                                  						 *0x46ad88 = _t162;
                                                                  						SetWindowTextW(_v12, _t183);
                                                                  						_t179 = _a16;
                                                                  						_push( *((intOrPtr*)(_t179 + 0x34)));
                                                                  						_push(1);
                                                                  						E00403E9F(_t162);
                                                                  						_push( *((intOrPtr*)(_t179 + 0x30)));
                                                                  						_push(0x14);
                                                                  						E00403E9F(_t162);
                                                                  						E00403EF8(_v12);
                                                                  						_t146 = E0040645D(7);
                                                                  						if(_t146 == 0) {
                                                                  							L57:
                                                                  							return E00403F2A(_a8, _a12, _a16);
                                                                  						}
                                                                  						 *_t146(_v12, 1);
                                                                  						goto L12;
                                                                  					}
                                                                  				}
                                                                  				E00405DE4(0x3fb, _t183);
                                                                  				E00406199(_t183);
                                                                  				E00403FD4();
                                                                  				if(GetDlgItem(_a4, 0x3f0) == 0) {
                                                                  					goto L57;
                                                                  				} else {
                                                                  					 *0x461530 = IsDlgButtonChecked(_a4, 0x3f0);
                                                                  					goto L3;
                                                                  				}
                                                                  			}










































                                                                  0x0040460b
                                                                  0x0040461b
                                                                  0x00404621
                                                                  0x00404635
                                                                  0x0040463d
                                                                  0x00404672
                                                                  0x00404679
                                                                  0x00404720
                                                                  0x0040472c
                                                                  0x00404804
                                                                  0x0040480b
                                                                  0x0040481a
                                                                  0x0040481a
                                                                  0x0040481e
                                                                  0x00404824
                                                                  0x00404831
                                                                  0x00404833
                                                                  0x00404833
                                                                  0x00404841
                                                                  0x00404846
                                                                  0x00404849
                                                                  0x0040484e
                                                                  0x00404853
                                                                  0x00404892
                                                                  0x00404894
                                                                  0x0040489a
                                                                  0x004048a1
                                                                  0x004048a5
                                                                  0x004048a5
                                                                  0x004048c1
                                                                  0x004048fd
                                                                  0x00000000
                                                                  0x004048c3
                                                                  0x004048ca
                                                                  0x004048da
                                                                  0x004048dc
                                                                  0x00000000
                                                                  0x004048dc
                                                                  0x00404855
                                                                  0x00404859
                                                                  0x00404890
                                                                  0x00404890
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040485b
                                                                  0x0040485b
                                                                  0x00404868
                                                                  0x0040486d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404871
                                                                  0x00404873
                                                                  0x00404873
                                                                  0x0040487c
                                                                  0x00404880
                                                                  0x00404883
                                                                  0x00404888
                                                                  0x00404889
                                                                  0x0040488e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040488e
                                                                  0x004048eb
                                                                  0x004048f2
                                                                  0x004048f9
                                                                  0x00404900
                                                                  0x00404900
                                                                  0x00404905
                                                                  0x00404907
                                                                  0x0040490f
                                                                  0x00404915
                                                                  0x00404915
                                                                  0x00404925
                                                                  0x0040492e
                                                                  0x00404936
                                                                  0x0040494d
                                                                  0x00404938
                                                                  0x0040493d
                                                                  0x0040493d
                                                                  0x00404936
                                                                  0x00404952
                                                                  0x00404955
                                                                  0x0040495c
                                                                  0x00404965
                                                                  0x00404965
                                                                  0x0040496e
                                                                  0x00404970
                                                                  0x00404970
                                                                  0x0040497c
                                                                  0x00404984
                                                                  0x0040498e
                                                                  0x0040498e
                                                                  0x00404993
                                                                  0x00000000
                                                                  0x00404993
                                                                  0x00404853
                                                                  0x0040480d
                                                                  0x00404814
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404814
                                                                  0x00404732
                                                                  0x00404738
                                                                  0x00404755
                                                                  0x0040475a
                                                                  0x00404762
                                                                  0x0040476b
                                                                  0x0040477a
                                                                  0x0040477d
                                                                  0x00404780
                                                                  0x00404787
                                                                  0x0040478f
                                                                  0x00404792
                                                                  0x00404796
                                                                  0x0040479d
                                                                  0x004047a5
                                                                  0x004047fd
                                                                  0x004047a7
                                                                  0x004047a8
                                                                  0x004047af
                                                                  0x004047b9
                                                                  0x004047c1
                                                                  0x004047ce
                                                                  0x004047e2
                                                                  0x004047e6
                                                                  0x004047e6
                                                                  0x004047e2
                                                                  0x004047eb
                                                                  0x004047f6
                                                                  0x004047f6
                                                                  0x004047a5
                                                                  0x00000000
                                                                  0x0040475a
                                                                  0x00404748
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040474e
                                                                  0x00000000
                                                                  0x0040467f
                                                                  0x0040468b
                                                                  0x0040469c
                                                                  0x004046bc
                                                                  0x0040469e
                                                                  0x0040469f
                                                                  0x004046a3
                                                                  0x004046a5
                                                                  0x004046a7
                                                                  0x004046ac
                                                                  0x004046b4
                                                                  0x004046b4
                                                                  0x004046c7
                                                                  0x004046d4
                                                                  0x004046d4
                                                                  0x004046dd
                                                                  0x004046e3
                                                                  0x004046e9
                                                                  0x004046ec
                                                                  0x004046ef
                                                                  0x004046f2
                                                                  0x004046f7
                                                                  0x004046fa
                                                                  0x004046fd
                                                                  0x00404705
                                                                  0x0040470c
                                                                  0x00404713
                                                                  0x00404999
                                                                  0x004049ab
                                                                  0x004049ab
                                                                  0x0040471e
                                                                  0x00000000
                                                                  0x0040471e
                                                                  0x00404679
                                                                  0x00404645
                                                                  0x0040464b
                                                                  0x00404650
                                                                  0x0040465d
                                                                  0x00000000
                                                                  0x00404663
                                                                  0x0040466d
                                                                  0x00000000
                                                                  0x0040466d

                                                                  APIs
                                                                  • GetDlgItem.USER32(?,000003F0), ref: 00404659
                                                                  • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404667
                                                                  • GetDlgItem.USER32(?,000003FB), ref: 00404687
                                                                  • GetAsyncKeyState.USER32(00000010), ref: 0040468E
                                                                  • GetDlgItem.USER32(?,000003F0), ref: 004046A3
                                                                  • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 004046B4
                                                                  • SetWindowTextW.USER32(?,?), ref: 004046E3
                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 0040479D
                                                                  • lstrcmpiW.KERNEL32(Delete on reboot: ,00447250,00000000,?,?), ref: 004047DA
                                                                  • lstrcatW.KERNEL32(?,Delete on reboot: ), ref: 004047E6
                                                                  • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004047F6
                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004047A8
                                                                    • Part of subcall function 00405DE4: GetDlgItemTextW.USER32(00000001,00000001,00002004,004040E1), ref: 00405DF7
                                                                    • Part of subcall function 00406199: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,00403920,004D70C8,-00000002,00403B6B), ref: 004061FC
                                                                    • Part of subcall function 00406199: CharNextW.USER32(?,?,?,00000000), ref: 0040620B
                                                                    • Part of subcall function 00406199: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,00403920,004D70C8,-00000002,00403B6B), ref: 00406210
                                                                    • Part of subcall function 00406199: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,00403920,004D70C8,-00000002,00403B6B), ref: 00406224
                                                                    • Part of subcall function 00403FD4: lstrcatW.KERNEL32(00000000,00000000), ref: 00403FEF
                                                                  • GetDiskFreeSpaceW.KERNEL32(00443248,?,?,0000040F,?,00443248,00443248,?,00000000,00443248,?,?,000003FB,?), ref: 004048B9
                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004048D4
                                                                    • Part of subcall function 00406966: GetVersion.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,?,00000000,00405109,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000,00000000), ref: 00406A37
                                                                  • SetDlgItemTextW.USER32(00000000,00000400,0040931C), ref: 0040494D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                  • String ID: A$Delete on reboot: $H2D$PrD
                                                                  • API String ID: 3347642858-2337286458
                                                                  • Opcode ID: 563870873e52b2e0a3cdb2865a86a3a579f559fabb233f753f9e034d7750c1c3
                                                                  • Instruction ID: b0b3c754d12335248bfc7248cfd16ee1359f8a3788a1353c85d9a997a926ad80
                                                                  • Opcode Fuzzy Hash: 563870873e52b2e0a3cdb2865a86a3a579f559fabb233f753f9e034d7750c1c3
                                                                  • Instruction Fuzzy Hash: A9B184B1900205ABDF11AFA1CD85AAF7BB8EF84315F10843BF705B72D1D7789A418B69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E00407033(WCHAR* _a4, intOrPtr _a8, WCHAR* _a12, int _a16) {
                                                                  				struct _OVERLAPPED* _v8;
                                                                  				void* _v12;
                                                                  				long _v16;
                                                                  				struct _OVERLAPPED* _v20;
                                                                  				struct _OVERLAPPED* _v24;
                                                                  				char _v28;
                                                                  				signed short _v32;
                                                                  				signed short _v34;
                                                                  				void _v36;
                                                                  				signed short _v44;
                                                                  				signed int _v46;
                                                                  				void _v48;
                                                                  				signed short _v54;
                                                                  				signed int _v56;
                                                                  				signed short _v58;
                                                                  				signed int _v60;
                                                                  				void _v64;
                                                                  				unsigned int _v68;
                                                                  				unsigned int _v72;
                                                                  				char _v80;
                                                                  				void* _t93;
                                                                  				signed short _t102;
                                                                  				long _t125;
                                                                  				signed short _t133;
                                                                  				signed short _t140;
                                                                  				void* _t149;
                                                                  				signed char* _t155;
                                                                  				struct _OVERLAPPED* _t158;
                                                                  				signed short _t166;
                                                                  				signed short _t202;
                                                                  				signed short _t234;
                                                                  				signed short _t236;
                                                                  				signed int _t238;
                                                                  				void* _t240;
                                                                  
                                                                  				_t158 = 0;
                                                                  				_v20 = 0;
                                                                  				_v16 = 0;
                                                                  				_t93 = CreateFileW(_a4, 0x80000000, 1, 0, 3, 0x80, 0);
                                                                  				_v12 = _t93;
                                                                  				if(_t93 != 0xffffffff) {
                                                                  					ReadFile(_t93,  &_v48, 0xc,  &_v16, 0);
                                                                  					_t234 = _v44 >> 0x00000008 & 0x000000ff | (_v44 & 0x000000ff) << 0x00000008;
                                                                  					_t102 = _v48 >> 0x00000008 & 0x000000ff | (_v48 & 0x000000ff) << 0x00000008;
                                                                  					_v44 = _t234;
                                                                  					_t166 = _v46 >> 0x00000008 & 0x000000ff | (_v46 & 0x000000ff) << 0x00000008;
                                                                  					_v48 = _t102;
                                                                  					_v46 = _t166;
                                                                  					if(_t102 != 1 || _t166 != 0) {
                                                                  						return 0;
                                                                  					} else {
                                                                  						_v8 = 0;
                                                                  						if(0 >= _t234) {
                                                                  							L17:
                                                                  							CloseHandle(_v12);
                                                                  							L18:
                                                                  							return _v20;
                                                                  						} else {
                                                                  							goto L5;
                                                                  						}
                                                                  						while(1) {
                                                                  							L5:
                                                                  							ReadFile(_v12,  &_v80, 0x10,  &_v16, _t158);
                                                                  							lstrcpynA( &_v28,  &_v80, 5);
                                                                  							_v24 = _t158;
                                                                  							if(lstrcmpA("name",  &_v28) == 0) {
                                                                  								break;
                                                                  							}
                                                                  							_v8 =  &(_v8->Internal);
                                                                  							if(_v8 < (_v44 & 0x0000ffff)) {
                                                                  								continue;
                                                                  							}
                                                                  							goto L17;
                                                                  						}
                                                                  						_v68 = ((_v68 & 0x000000ff) << 0x00000008 & 0x0000ffff | _v68 >> 0x00000008 & 0x000000ff) << 0x00000010 | (_v68 >> 0x00000010 & 0x000000ff) << 0x00000008 & 0x0000ffff | _v68 >> 0x00000010 >> 0x00000008 & 0x000000ff;
                                                                  						_t125 = ((_v72 & 0x000000ff) << 0x00000008 & 0x0000ffff | _v72 >> 0x00000008 & 0x000000ff) << 0x00000010 | (_v72 >> 0x00000010 & 0x000000ff) << 0x00000008 & 0x0000ffff | _v72 >> 0x00000010 >> 0x00000008 & 0x000000ff;
                                                                  						_v72 = _t125;
                                                                  						SetFilePointer(_v12, _t125, _t158, _t158);
                                                                  						ReadFile(_v12,  &_v36, 6,  &_v16, _t158);
                                                                  						_t133 = _v34 >> 0x00000008 & 0x000000ff | (_v34 & 0x000000ff) << 0x00000008;
                                                                  						_v32 = _v32 >> 0x00000008 & 0x000000ff | (_v32 & 0x000000ff) << 0x00000008;
                                                                  						_v34 = _t133;
                                                                  						_v8 = _t158;
                                                                  						if(0 >= _t133) {
                                                                  							goto L17;
                                                                  						} else {
                                                                  							goto L9;
                                                                  						}
                                                                  						while(1) {
                                                                  							L9:
                                                                  							ReadFile(_v12,  &_v64, 0xc,  &_v16, _t158);
                                                                  							_t140 = _v58 >> 0x00000008 & 0x000000ff | (_v58 & 0x000000ff) << 0x00000008;
                                                                  							_v64 = _v64 >> 0x00000008 & 0x000000ff | (_v64 & 0x000000ff) << 0x00000008;
                                                                  							_v58 = _t140;
                                                                  							_v60 = _v60 >> 0x00000008 & 0x000000ff | (_v60 & 0x000000ff) << 0x00000008;
                                                                  							_t236 = _v56 >> 0x00000008 & 0x000000ff | (_v56 & 0x000000ff) << 0x00000008;
                                                                  							_t202 = _v54 >> 0x00000008 & 0x000000ff | (_v54 & 0x000000ff) << 0x00000008;
                                                                  							_v56 = _t236;
                                                                  							_v54 = _t202;
                                                                  							if((_t140 & 0x0000ffff) == _a8 && _v64 == 3 && _v60 == 0x409) {
                                                                  								break;
                                                                  							}
                                                                  							_v8 =  &(_v8->Internal);
                                                                  							if(_v8 < (_v34 & 0x0000ffff)) {
                                                                  								continue;
                                                                  							}
                                                                  							goto L17;
                                                                  						}
                                                                  						_t238 = (_t236 & 0x0000ffff) >> 1;
                                                                  						SetFilePointer(_v12, (_v32 & 0x0000ffff) + (_t202 & 0x0000ffff) + _v72, _t158, _t158);
                                                                  						_t149 = GlobalAlloc(0x40, (_v56 & 0x0000ffff) + 2);
                                                                  						_v8 = _t149;
                                                                  						ReadFile(_v12, _t149, _v56 & 0x0000ffff,  &_v16, _t158);
                                                                  						if(_t238 <= _t158) {
                                                                  							L16:
                                                                  							_t240 = _v8;
                                                                  							 *((short*)(_t240 + _t238 * 2)) = 0;
                                                                  							lstrcpynW(_a12, _t240, _a16);
                                                                  							_v20 = 1;
                                                                  							GlobalFree(_t240);
                                                                  							goto L17;
                                                                  						} else {
                                                                  							goto L15;
                                                                  						}
                                                                  						do {
                                                                  							L15:
                                                                  							_t155 = _v8 + _t158 * 2;
                                                                  							_t158 =  &(_t158->Internal);
                                                                  							 *_t155 = _t155[1] & 0x000000ff | ( *_t155 & 0x000000ff) << 0x00000008;
                                                                  						} while (_t158 < _t238);
                                                                  						goto L16;
                                                                  					}
                                                                  				}
                                                                  				_push(_a4);
                                                                  				E00406404(L"%s: failed opening file \"%s\"\n", L"GetTTFNameString");
                                                                  				goto L18;
                                                                  			}





































                                                                  0x0040703c
                                                                  0x00407051
                                                                  0x00407054
                                                                  0x00407057
                                                                  0x0040705d
                                                                  0x00407063
                                                                  0x00407091
                                                                  0x004070ac
                                                                  0x004070bc
                                                                  0x004070bf
                                                                  0x004070d0
                                                                  0x004070d3
                                                                  0x004070d7
                                                                  0x004070df
                                                                  0x00000000
                                                                  0x004070ee
                                                                  0x004070f0
                                                                  0x004070f6
                                                                  0x00407344
                                                                  0x00407347
                                                                  0x0040734d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004070fc
                                                                  0x004070fc
                                                                  0x0040710a
                                                                  0x00407116
                                                                  0x00407125
                                                                  0x00407130
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407136
                                                                  0x0040713c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040713e
                                                                  0x00407184
                                                                  0x004071ab
                                                                  0x004071b2
                                                                  0x004071b5
                                                                  0x004071c9
                                                                  0x004071e0
                                                                  0x004071f3
                                                                  0x004071f9
                                                                  0x004071fd
                                                                  0x00407203
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407209
                                                                  0x00407209
                                                                  0x00407217
                                                                  0x0040722e
                                                                  0x00407245
                                                                  0x00407249
                                                                  0x00407261
                                                                  0x00407276
                                                                  0x00407289
                                                                  0x0040728c
                                                                  0x00407290
                                                                  0x00407297
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004072af
                                                                  0x004072b5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004072bb
                                                                  0x004072d5
                                                                  0x004072d7
                                                                  0x004072e7
                                                                  0x004072fb
                                                                  0x004072fe
                                                                  0x00407302
                                                                  0x00407320
                                                                  0x00407323
                                                                  0x0040732c
                                                                  0x00407330
                                                                  0x00407337
                                                                  0x0040733e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00407304
                                                                  0x00407304
                                                                  0x00407307
                                                                  0x00407318
                                                                  0x00407319
                                                                  0x0040731c
                                                                  0x00000000
                                                                  0x00407304
                                                                  0x004070df
                                                                  0x00407065
                                                                  0x00407072
                                                                  0x00000000

                                                                  APIs
                                                                  • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00407057
                                                                  • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00407091
                                                                  • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 0040710A
                                                                  • lstrcpynA.KERNEL32(?,?,00000005), ref: 00407116
                                                                  • lstrcmpA.KERNEL32(name,?), ref: 00407128
                                                                  • CloseHandle.KERNEL32(?), ref: 00407347
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                  • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                  • API String ID: 1916479912-1189179171
                                                                  • Opcode ID: 0715d5e28a72504c5accadc8c16e1503c0709497f081ba3703715ed6f8973fce
                                                                  • Instruction ID: a1a783c1589cc2114d60951c227a61dfc271eaab027b45fbce8ea6a895ba6447
                                                                  • Opcode Fuzzy Hash: 0715d5e28a72504c5accadc8c16e1503c0709497f081ba3703715ed6f8973fce
                                                                  • Instruction Fuzzy Hash: DC91C170D1412DAADF04EBE5C9909FEBBB9EF48301F00406AF592F7290E6385A05EB75
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 43%
                                                                  			E00402E18(void* __edi, void* __esi) {
                                                                  				void* _t14;
                                                                  				void* _t19;
                                                                  
                                                                  				if(FindFirstFileW(E0040145C(_t14, 2), _t19 - 0x3ac) != 0xffffffff) {
                                                                  					E004060B2(__edi, _t6);
                                                                  					_push(_t19 - 0x380);
                                                                  					_push(__esi);
                                                                  					E0040616A();
                                                                  				} else {
                                                                  					 *__edi = __ax;
                                                                  					 *__esi = __ax;
                                                                  					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t19 - 4));
                                                                  				return 0;
                                                                  			}





                                                                  0x00402e30
                                                                  0x00402e3e
                                                                  0x00402e49
                                                                  0x00402e4a
                                                                  0x00402e4b
                                                                  0x00402e32
                                                                  0x00402e34
                                                                  0x00402b1b
                                                                  0x00401a13
                                                                  0x00401a13
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402E27
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: FileFindFirst
                                                                  • String ID:
                                                                  • API String ID: 1974802433-0
                                                                  • Opcode ID: 0d00af97d35b9614ec9b786f561c3274130592bb3f8bf0f142e802edbde8b64d
                                                                  • Instruction ID: 0be6497265b52c9a603a3734c231496b9e64610ba4981580ad79d755a9c283ef
                                                                  • Opcode Fuzzy Hash: 0d00af97d35b9614ec9b786f561c3274130592bb3f8bf0f142e802edbde8b64d
                                                                  • Instruction Fuzzy Hash: D1E06D36600200ABC700EBB49D85ABE736C9F01329F20457BF146F20D1D6B88A51976E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 86%
                                                                  			E02521C88(signed int _a4, void* _a8, signed int _a12, void* _a16) {
                                                                  				struct tagRECT _v16;
                                                                  				void* _v20;
                                                                  				void* _t72;
                                                                  				signed int _t74;
                                                                  				int* _t82;
                                                                  				intOrPtr _t83;
                                                                  				signed int _t85;
                                                                  				int _t93;
                                                                  				intOrPtr _t94;
                                                                  				void* _t95;
                                                                  				int _t96;
                                                                  				intOrPtr* _t103;
                                                                  				signed int _t105;
                                                                  				int _t108;
                                                                  				unsigned int _t121;
                                                                  				int _t122;
                                                                  				void* _t125;
                                                                  				void* _t128;
                                                                  				CHAR* _t129;
                                                                  				long _t143;
                                                                  				struct HWND__* _t151;
                                                                  				long _t152;
                                                                  				void* _t155;
                                                                  				intOrPtr _t157;
                                                                  				intOrPtr _t158;
                                                                  				void* _t159;
                                                                  				int _t160;
                                                                  				int _t161;
                                                                  				int _t162;
                                                                  				CHAR* _t164;
                                                                  				void* _t165;
                                                                  				int _t170;
                                                                  				struct HWND__* _t173;
                                                                  				void* _t180;
                                                                  
                                                                  				_t178 =  &_v20;
                                                                  				_t72 = _a8;
                                                                  				_t161 = 0;
                                                                  				_v20 = 0;
                                                                  				if(_t72 != 0x110) {
                                                                  					if(_t72 != 0x7b) {
                                                                  						if(_t72 != 0x111) {
                                                                  							return 0;
                                                                  						}
                                                                  						_t74 = _a12;
                                                                  						if(_t74 != 0x7d1) {
                                                                  							if(_t74 != 0x7d3) {
                                                                  								if(_t74 == 1 || _t74 == 2) {
                                                                  									EndDialog(_a4, _t161);
                                                                  								}
                                                                  								L52:
                                                                  								return 1;
                                                                  							}
                                                                  							 *0x252400c = (0 |  *0x252400c == 0x00000001) + 1;
                                                                  							SendMessageA( *0x2524000, 0x184, 0, 0);
                                                                  							_t82 =  *0x2524430;
                                                                  							if(_t82 == 0) {
                                                                  								goto L52;
                                                                  							}
                                                                  							_t162 =  *_t82;
                                                                  							_a4 = _a4 & 0x00000000;
                                                                  							_a12 = 1;
                                                                  							while(_t162 != 0) {
                                                                  								_t83 =  *0x252400c;
                                                                  								if(_t83 != 1) {
                                                                  									if(_t83 != 2) {
                                                                  										L44:
                                                                  										SendMessageA( *0x2524000, 0x180, 0, 0x2524020);
                                                                  										_t85 = _v20;
                                                                  										if(_t85 > _a4) {
                                                                  											_a4 = _t85;
                                                                  										}
                                                                  										_t162 =  *_t162;
                                                                  										_a12 = _a12 + 1;
                                                                  										continue;
                                                                  									}
                                                                  									_t93 =  *_t162;
                                                                  									_t155 = _t93 + 8;
                                                                  									if(_t93 == 0) {
                                                                  										_t155 = 0x252308f;
                                                                  									}
                                                                  									_t94 =  *((intOrPtr*)(_t162 + 4));
                                                                  									if(_t94 == 0) {
                                                                  										_t95 = 0x252308f;
                                                                  									} else {
                                                                  										_t95 = _t94 + 8;
                                                                  									}
                                                                  									_t62 = _t162 + 8; // 0x8
                                                                  									_t96 = wsprintfA(0x2524020, "{%s}<-{%s}->{%s}", _t95, _t62, _t155);
                                                                  									_t178 = _t178 + 0x14;
                                                                  									L43:
                                                                  									_v16.top = _t96;
                                                                  									goto L44;
                                                                  								}
                                                                  								_t59 = _t162 + 8; // 0x8
                                                                  								_t96 = wsprintfA(0x2524020, 0x2523090, _t59);
                                                                  								_t178 = _t178 + 0xc;
                                                                  								goto L43;
                                                                  							}
                                                                  							wsprintfA(0x2524020, "[%d elements]", _a12 - 1);
                                                                  							SendMessageA( *0x2524000, 0x180, _t162, 0x2524020);
                                                                  							_push(_t162);
                                                                  							_push(_a12 << 3);
                                                                  							_push(0x194);
                                                                  							_push( *0x2524000);
                                                                  							L2:
                                                                  							SendMessageA();
                                                                  							goto L52;
                                                                  						}
                                                                  						 *0x2524004 = (0 |  *0x2524004 == 1) + 1;
                                                                  						SendMessageA( *0x2524008, 0x184, 0, 0);
                                                                  						E02521996( *0x2524420, 0x2524010, 0x2524014);
                                                                  						_t103 =  *0x2524010;
                                                                  						_a12 = 1;
                                                                  						_t180 =  &_v20 + 0xc;
                                                                  						_a4 = 0;
                                                                  						while(1) {
                                                                  							 *0x2524018 = _t103;
                                                                  							if(_t103 == _t161) {
                                                                  								break;
                                                                  							}
                                                                  							_t157 =  *0x2524004;
                                                                  							if(_t157 != 1) {
                                                                  								if(_t157 != 2) {
                                                                  									L26:
                                                                  									SendMessageA( *0x2524008, 0x180, _t161, 0x2524020);
                                                                  									_t105 = _v20;
                                                                  									if(_t105 > _a4) {
                                                                  										_a4 = _t105;
                                                                  									}
                                                                  									_t103 =  *((intOrPtr*)( *0x2524018));
                                                                  									_a12 = _a12 + 1;
                                                                  									continue;
                                                                  								}
                                                                  								_t158 =  *_t103;
                                                                  								if(_t158 == _t161) {
                                                                  									_t159 = 0x252308f;
                                                                  								} else {
                                                                  									_t159 = _t158 + 4;
                                                                  								}
                                                                  								_t108 = wsprintfA(0x2524020, "{%s}->{%s}", _t103 + 4, _t159);
                                                                  								_t180 = _t180 + 0x10;
                                                                  								L25:
                                                                  								_v16.top = _t108;
                                                                  								goto L26;
                                                                  							}
                                                                  							_t108 = wsprintfA(0x2524020, 0x2523090, _t103 + 4);
                                                                  							_t180 = _t180 + 0xc;
                                                                  							goto L25;
                                                                  						}
                                                                  						wsprintfA(0x2524020, "[%d elements]", _a12 - 1);
                                                                  						SendMessageA( *0x2524008, 0x180, _t161, 0x2524020);
                                                                  						_push(_t161);
                                                                  						_push(_a12 << 3);
                                                                  						_push(0x194);
                                                                  						_push( *0x2524008);
                                                                  						goto L2;
                                                                  					}
                                                                  					_t151 = _a12;
                                                                  					if(_t151 ==  *0x2524008 || _t151 ==  *0x2524000) {
                                                                  						_a4 = CreatePopupMenu();
                                                                  						_t170 = SendMessageA(_t151, 0x190, _t161, _t161);
                                                                  						AppendMenuA(_a4, 0 | _t170 == _t161, 1, "Copy");
                                                                  						_t121 = _a16;
                                                                  						if(_t121 != 0xffffffff) {
                                                                  							_t160 = _t121 & 0x0000ffff;
                                                                  							_t122 = _t121 >> 0x10;
                                                                  						} else {
                                                                  							GetWindowRect(_t151,  &_v16);
                                                                  							_t160 = _v16.left;
                                                                  							_t122 = _v16.top;
                                                                  						}
                                                                  						if(TrackPopupMenu(_a4, 0x180, _t160, _t122, _t161, _t151, _t161) != 1) {
                                                                  							goto L52;
                                                                  						} else {
                                                                  							_t125 = GlobalAlloc(2, 2 + _t170 * 4);
                                                                  							_a8 = _t125;
                                                                  							_t152 = GlobalLock(_t125);
                                                                  							SendMessageA(_a12, 0x191, _t170, _t152);
                                                                  							_a4 = _t161;
                                                                  							if(_t170 <= 0) {
                                                                  								L12:
                                                                  								_t128 = GlobalAlloc(2, _t161 + 2);
                                                                  								_a16 = _t128;
                                                                  								_t129 = GlobalLock(_t128);
                                                                  								_a4 = _a4 & 0x00000000;
                                                                  								_t164 = _t129;
                                                                  								 *_t164 = 0;
                                                                  								if(_t170 <= 0) {
                                                                  									L14:
                                                                  									GlobalUnlock(_a8);
                                                                  									_t165 = _a16;
                                                                  									GlobalUnlock(_t165);
                                                                  									OpenClipboard(0);
                                                                  									EmptyClipboard();
                                                                  									SetClipboardData(1, _t165);
                                                                  									CloseClipboard();
                                                                  									GlobalFree(_a8);
                                                                  									GlobalFree(_t165);
                                                                  									goto L52;
                                                                  								} else {
                                                                  									goto L13;
                                                                  								}
                                                                  								do {
                                                                  									L13:
                                                                  									SendMessageA(_a12, 0x189,  *(_t152 + _a4 * 4), _t164);
                                                                  									lstrcatA(_t164, 0x2523094);
                                                                  									_t164 =  &(_t164[lstrlenA(_t164)]);
                                                                  									_a4 = _a4 + 1;
                                                                  								} while (_a4 < _t170);
                                                                  								goto L14;
                                                                  							} else {
                                                                  								goto L11;
                                                                  							}
                                                                  							do {
                                                                  								L11:
                                                                  								_t143 = SendMessageA(_a12, 0x18a,  *(_t152 + _a4 * 4), 0);
                                                                  								_a4 = _a4 + 1;
                                                                  								_t161 = _t161 + _t143 + 2;
                                                                  							} while (_a4 < _t170);
                                                                  							goto L12;
                                                                  						}
                                                                  					} else {
                                                                  						goto L52;
                                                                  					}
                                                                  				}
                                                                  				_t173 = _a4;
                                                                  				 *0x2524008 = GetDlgItem(_t173, 0x7d2);
                                                                  				 *0x2524000 = GetDlgItem(_t173, 0x7d4);
                                                                  				 *0x2524004 = 0;
                                                                  				SendMessageA(_t173, 0x111, 0x7d1, 0);
                                                                  				_push(0);
                                                                  				_push(0x7d3);
                                                                  				_push(0x111);
                                                                  				 *0x252400c = 0;
                                                                  				_push(_t173);
                                                                  				goto L2;
                                                                  			}





































                                                                  0x02521c88
                                                                  0x02521c8b
                                                                  0x02521c93
                                                                  0x02521c9a
                                                                  0x02521c9e
                                                                  0x02521cf7
                                                                  0x02521e80
                                                                  0x00000000
                                                                  0x025220c9
                                                                  0x02521e86
                                                                  0x02521e8e
                                                                  0x02521fa2
                                                                  0x025220b1
                                                                  0x025220be
                                                                  0x025220be
                                                                  0x025220c4
                                                                  0x00000000
                                                                  0x025220c6
                                                                  0x02521fc8
                                                                  0x02521fcd
                                                                  0x02521fcf
                                                                  0x02521fd6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x02521fdc
                                                                  0x02521fde
                                                                  0x02521fe9
                                                                  0x02522070
                                                                  0x02521ff8
                                                                  0x02522000
                                                                  0x02522016
                                                                  0x0252204c
                                                                  0x0252205a
                                                                  0x0252205c
                                                                  0x02522064
                                                                  0x02522066
                                                                  0x02522066
                                                                  0x0252206a
                                                                  0x0252206c
                                                                  0x00000000
                                                                  0x0252206c
                                                                  0x02522018
                                                                  0x0252201c
                                                                  0x0252201f
                                                                  0x02522021
                                                                  0x02522021
                                                                  0x02522026
                                                                  0x0252202b
                                                                  0x02522032
                                                                  0x0252202d
                                                                  0x0252202d
                                                                  0x0252202d
                                                                  0x02522038
                                                                  0x02522043
                                                                  0x02522045
                                                                  0x02522048
                                                                  0x02522048
                                                                  0x00000000
                                                                  0x02522048
                                                                  0x02522002
                                                                  0x0252200c
                                                                  0x0252200e
                                                                  0x00000000
                                                                  0x0252200e
                                                                  0x02522080
                                                                  0x02522092
                                                                  0x02522098
                                                                  0x0252209c
                                                                  0x0252209d
                                                                  0x025220a2
                                                                  0x02521ced
                                                                  0x02521ced
                                                                  0x00000000
                                                                  0x02521ced
                                                                  0x02521eb6
                                                                  0x02521ebb
                                                                  0x02521ecd
                                                                  0x02521ed2
                                                                  0x02521edd
                                                                  0x02521ee1
                                                                  0x02521ee4
                                                                  0x02521f5c
                                                                  0x02521f5e
                                                                  0x02521f63
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x02521eef
                                                                  0x02521ef8
                                                                  0x02521f0e
                                                                  0x02521f34
                                                                  0x02521f41
                                                                  0x02521f43
                                                                  0x02521f4b
                                                                  0x02521f4d
                                                                  0x02521f4d
                                                                  0x02521f56
                                                                  0x02521f58
                                                                  0x00000000
                                                                  0x02521f58
                                                                  0x02521f10
                                                                  0x02521f14
                                                                  0x02521f1b
                                                                  0x02521f16
                                                                  0x02521f16
                                                                  0x02521f16
                                                                  0x02521f2b
                                                                  0x02521f2d
                                                                  0x02521f30
                                                                  0x02521f30
                                                                  0x00000000
                                                                  0x02521f30
                                                                  0x02521f04
                                                                  0x02521f06
                                                                  0x00000000
                                                                  0x02521f06
                                                                  0x02521f71
                                                                  0x02521f83
                                                                  0x02521f89
                                                                  0x02521f8d
                                                                  0x02521f8e
                                                                  0x02521f93
                                                                  0x00000000
                                                                  0x02521f93
                                                                  0x02521cfd
                                                                  0x02521d07
                                                                  0x02521d29
                                                                  0x02521d2f
                                                                  0x02521d44
                                                                  0x02521d4a
                                                                  0x02521d51
                                                                  0x02521d69
                                                                  0x02521d6c
                                                                  0x02521d53
                                                                  0x02521d59
                                                                  0x02521d5f
                                                                  0x02521d63
                                                                  0x02521d63
                                                                  0x02521d86
                                                                  0x00000000
                                                                  0x02521d8c
                                                                  0x02521d96
                                                                  0x02521d9d
                                                                  0x02521da7
                                                                  0x02521db4
                                                                  0x02521db8
                                                                  0x02521dbc
                                                                  0x02521de0
                                                                  0x02521de6
                                                                  0x02521ded
                                                                  0x02521df1
                                                                  0x02521df7
                                                                  0x02521dfe
                                                                  0x02521e00
                                                                  0x02521e03
                                                                  0x02521e37
                                                                  0x02521e41
                                                                  0x02521e43
                                                                  0x02521e48
                                                                  0x02521e4c
                                                                  0x02521e52
                                                                  0x02521e5b
                                                                  0x02521e61
                                                                  0x02521e71
                                                                  0x02521e74
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x02521e05
                                                                  0x02521e05
                                                                  0x02521e16
                                                                  0x02521e1e
                                                                  0x02521e2b
                                                                  0x02521e2d
                                                                  0x02521e31
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x02521dbe
                                                                  0x02521dbe
                                                                  0x02521dd0
                                                                  0x02521dd2
                                                                  0x02521dda
                                                                  0x02521dda
                                                                  0x00000000
                                                                  0x02521dbe
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x02521d07
                                                                  0x02521ca0
                                                                  0x02521cb8
                                                                  0x02521cd2
                                                                  0x02521cd7
                                                                  0x02521cdd
                                                                  0x02521cdf
                                                                  0x02521ce0
                                                                  0x02521ce5
                                                                  0x02521ce6
                                                                  0x02521cec
                                                                  0x00000000

                                                                  APIs
                                                                  • GetDlgItem.USER32(?,000007D2), ref: 02521CB0
                                                                  • GetDlgItem.USER32(?,000007D4), ref: 02521CBD
                                                                  • SendMessageA.USER32(?,00000111,000007D1,00000000), ref: 02521CDD
                                                                  • SendMessageA.USER32(?,00000111,000007D3,00000000), ref: 02521CED
                                                                  • CreatePopupMenu.USER32 ref: 02521D15
                                                                  • SendMessageA.USER32(?,00000190,00000000,00000000), ref: 02521D2D
                                                                  • AppendMenuA.USER32(?,00000000,00000001,Copy), ref: 02521D44
                                                                  • GetWindowRect.USER32(?,?), ref: 02521D59
                                                                  • TrackPopupMenu.USER32(?,00000180,?,?,00000000,?,00000000), ref: 02521D7D
                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,?,00000000,?,00000000), ref: 02521D96
                                                                  • GlobalLock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 02521DA1
                                                                  • SendMessageA.USER32(?,00000191,00000000,00000000), ref: 02521DB4
                                                                  • SendMessageA.USER32(?,0000018A,00000000,00000000), ref: 02521DD0
                                                                  • GlobalAlloc.KERNEL32(00000002,-00000002,?,?,00000000,?,00000000), ref: 02521DE6
                                                                  • GlobalLock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 02521DF1
                                                                  • SendMessageA.USER32(?,00000189,00000000,00000000), ref: 02521E16
                                                                  • lstrcatA.KERNEL32(00000000,02523094), ref: 02521E1E
                                                                  • lstrlenA.KERNEL32(00000000), ref: 02521E25
                                                                  • GlobalUnlock.KERNEL32(?), ref: 02521E41
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2336579546.0000000002521000.00000020.00000001.01000000.0000000E.sdmp, Offset: 02520000, based on PE: true
                                                                  • Associated: 00000002.00000002.2336516370.0000000002520000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2336631959.0000000002523000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2336673581.0000000002525000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_2520000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Global$Menu$AllocItemLockPopup$AppendCreateRectTrackUnlockWindowlstrcatlstrlen
                                                                  • String ID: Copy$P@^v$[%d elements]${%s}->{%s}${%s}<-{%s}->{%s}
                                                                  • API String ID: 519487696-3781946394
                                                                  • Opcode ID: bbe47ba3cade88f1d8e90b2a24fe0a21bac9e546c22f2df3c08f68433e1359cc
                                                                  • Instruction ID: c3a7586a30bfadf11889ef313a952b887070db86facc5999eee326951f1465ee
                                                                  • Opcode Fuzzy Hash: bbe47ba3cade88f1d8e90b2a24fe0a21bac9e546c22f2df3c08f68433e1359cc
                                                                  • Instruction Fuzzy Hash: 05C1BB31D44220BBD3209F24DC85E7BBBA8FB8B714F014919F9499A1D0D734A99CDB6D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 64%
                                                                  			E0040650D(signed int _a4) {
                                                                  				void* _v8;
                                                                  				_Unknown_base(*)()* _v12;
                                                                  				_Unknown_base(*)()* _v16;
                                                                  				struct HINSTANCE__* _v20;
                                                                  				unsigned int _v24;
                                                                  				_Unknown_base(*)()* _v28;
                                                                  				char _v32;
                                                                  				_Unknown_base(*)()* _v36;
                                                                  				struct _OSVERSIONINFOW _v312;
                                                                  				short _v832;
                                                                  				intOrPtr _v1380;
                                                                  				char _v1388;
                                                                  				short _v1908;
                                                                  				short _v2940;
                                                                  				char _v2972;
                                                                  				void* _t80;
                                                                  				_Unknown_base(*)()* _t90;
                                                                  				_Unknown_base(*)()* _t103;
                                                                  				void* _t104;
                                                                  				void* _t105;
                                                                  				void* _t111;
                                                                  				WCHAR* _t141;
                                                                  				struct HINSTANCE__* _t142;
                                                                  				unsigned int _t144;
                                                                  				void* _t147;
                                                                  				signed int _t152;
                                                                  				intOrPtr* _t153;
                                                                  				struct HINSTANCE__* _t154;
                                                                  				void* _t155;
                                                                  				signed int _t156;
                                                                  				void* _t158;
                                                                  				void* _t159;
                                                                  				void* _t162;
                                                                  
                                                                  				_t80 = GlobalAlloc(0x40, 0xfa0);
                                                                  				_t141 = _a4;
                                                                  				_v8 = _t80;
                                                                  				_t152 = lstrlenW(_t141);
                                                                  				_t3 = _t152 - 1; // -1
                                                                  				if(_t3 > 0x103) {
                                                                  					return 0x278;
                                                                  				}
                                                                  				_t156 = 0;
                                                                  				if(_t152 <= 0) {
                                                                  					L4:
                                                                  					 *((short*)(_t162 + _t152 * 2 - 0x33c)) = 0;
                                                                  					_v312.dwOSVersionInfoSize = 0x114;
                                                                  					if(GetVersionExW( &_v312) != 0) {
                                                                  						if(_v312.dwPlatformId == 2) {
                                                                  							_t142 = LoadLibraryA("PSAPI.DLL");
                                                                  							_v20 = _t142;
                                                                  							if(_t142 != 0) {
                                                                  								_t153 = GetProcAddress(_t142, "EnumProcesses");
                                                                  								_v12 = GetProcAddress(_t142, "EnumProcessModules");
                                                                  								_t90 = GetProcAddress(_t142, "GetModuleBaseNameW");
                                                                  								_v16 = _t90;
                                                                  								if(_t153 == 0 || _v12 == 0 || _t90 == 0) {
                                                                  									FreeLibrary(_t142);
                                                                  									goto L35;
                                                                  								} else {
                                                                  									_push( &_v24);
                                                                  									_push(0x3e8);
                                                                  									_push(_v8);
                                                                  									if( *_t153() != 0) {
                                                                  										_a4 = _a4 & 0x00000000;
                                                                  										_t144 = _v24 >> 2;
                                                                  										if(_t144 == 0) {
                                                                  											L24:
                                                                  											GlobalFree(_v8);
                                                                  											if(_v312.dwPlatformId != 1) {
                                                                  												L44:
                                                                  												FreeLibrary(_v20);
                                                                  												return 0;
                                                                  											}
                                                                  											_t154 = LoadLibraryA("Kernel32.DLL");
                                                                  											_v20 = _t154;
                                                                  											if(_t154 == 0) {
                                                                  												goto L10;
                                                                  											}
                                                                  											_a4 = GetProcAddress(_t154, "CreateToolhelp32Snapshot");
                                                                  											_v12 = GetProcAddress(_t154, "Process32FirstW");
                                                                  											_v16 = GetProcAddress(_t154, "Process32NextW");
                                                                  											_v28 = GetProcAddress(_t154, "Module32FirstW");
                                                                  											_t103 = GetProcAddress(_t154, "Module32NextW");
                                                                  											_v36 = _t103;
                                                                  											if(_v16 == 0 || _v12 == 0 || _t103 == 0 || _v28 == 0 || _a4 == 0) {
                                                                  												L48:
                                                                  												FreeLibrary(_t154);
                                                                  												L35:
                                                                  												goto L10;
                                                                  											} else {
                                                                  												_t104 = _a4(2, 0);
                                                                  												_v8 = _t104;
                                                                  												if(_t104 == 0xffffffff) {
                                                                  													goto L48;
                                                                  												}
                                                                  												_v1388 = 0x22c;
                                                                  												_t105 = _v12(_t104,  &_v1388);
                                                                  												while(_t105 != 0) {
                                                                  													_t158 = _a4(8, _v1380);
                                                                  													if(_t158 == 0xffffffff) {
                                                                  														_t159 = 0x25d;
                                                                  														L46:
                                                                  														CloseHandle(_v8);
                                                                  														FreeLibrary(_t154);
                                                                  														L17:
                                                                  														return _t159;
                                                                  													}
                                                                  													_v2972 = 0x428;
                                                                  													_t111 = _v28(_t158,  &_v2972);
                                                                  													while(_t111 != 0) {
                                                                  														if(lstrcmpW( &_v2940,  &_v832) == 0) {
                                                                  															CloseHandle(_t158);
                                                                  															_t159 = 1;
                                                                  															goto L46;
                                                                  														}
                                                                  														_v2972 = 0x428;
                                                                  														_t111 = _v36(_t158,  &_v2972);
                                                                  													}
                                                                  													CloseHandle(_t158);
                                                                  													_v1388 = 0x22c;
                                                                  													_t105 = _v16(_v8,  &_v1388);
                                                                  												}
                                                                  												CloseHandle(_v8);
                                                                  												goto L44;
                                                                  											}
                                                                  										} else {
                                                                  											goto L19;
                                                                  										}
                                                                  										while(1) {
                                                                  											L19:
                                                                  											lstrcpyW( &_v1908, L"Unknown");
                                                                  											_t155 = OpenProcess(0x410, 0,  *(_v8 + _a4 * 4));
                                                                  											if(_t155 != 0) {
                                                                  												_push( &_v24);
                                                                  												_push(4);
                                                                  												_push( &_v32);
                                                                  												_push(_t155);
                                                                  												if(_v12() != 0) {
                                                                  													_v16(_t155, _v32,  &_v1908, 0x104);
                                                                  												}
                                                                  											}
                                                                  											CloseHandle(_t155);
                                                                  											if(lstrcmpW(CharUpperW( &_v1908),  &_v832) == 0) {
                                                                  												break;
                                                                  											}
                                                                  											_a4 = _a4 + 1;
                                                                  											if(_a4 < _t144) {
                                                                  												continue;
                                                                  											}
                                                                  											goto L24;
                                                                  										}
                                                                  										_t142 = _v20;
                                                                  										_t159 = 1;
                                                                  										L16:
                                                                  										FreeLibrary(_t142);
                                                                  										GlobalFree(_v8);
                                                                  										goto L17;
                                                                  									}
                                                                  									_t159 = 0x25d;
                                                                  									goto L16;
                                                                  								}
                                                                  							}
                                                                  							L10:
                                                                  							return 0x25d;
                                                                  						}
                                                                  						if(_v312.dwPlatformId == 1) {
                                                                  							goto L24;
                                                                  						}
                                                                  						return 0x25f;
                                                                  					}
                                                                  					return 0x25e;
                                                                  				}
                                                                  				_t147 = _t141 -  &_v832;
                                                                  				do {
                                                                  					 *((short*)(_t162 + _t156 * 2 - 0x33c)) = E0040618C( *(_t162 + _t147 + _t156 * 2 - 0x33c) & 0x0000ffff);
                                                                  					_t156 = _t156 + 1;
                                                                  				} while (_t156 < _t152);
                                                                  				goto L4;
                                                                  			}




































                                                                  0x00406520
                                                                  0x00406526
                                                                  0x0040652a
                                                                  0x00406533
                                                                  0x00406535
                                                                  0x0040653d
                                                                  0x00000000
                                                                  0x00406877
                                                                  0x00406543
                                                                  0x00406547
                                                                  0x00406570
                                                                  0x00406572
                                                                  0x00406581
                                                                  0x00406593
                                                                  0x004065ac
                                                                  0x004065d0
                                                                  0x004065d2
                                                                  0x004065d7
                                                                  0x004065f1
                                                                  0x004065fb
                                                                  0x004065fe
                                                                  0x00406600
                                                                  0x00406605
                                                                  0x004067b2
                                                                  0x00000000
                                                                  0x0040661d
                                                                  0x00406620
                                                                  0x00406621
                                                                  0x00406626
                                                                  0x0040662d
                                                                  0x0040664e
                                                                  0x00406652
                                                                  0x00406657
                                                                  0x004066e6
                                                                  0x004066e9
                                                                  0x004066f6
                                                                  0x0040683e
                                                                  0x00406841
                                                                  0x00000000
                                                                  0x00406847
                                                                  0x00406707
                                                                  0x0040670b
                                                                  0x00406710
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406724
                                                                  0x0040672f
                                                                  0x0040673a
                                                                  0x00406745
                                                                  0x00406748
                                                                  0x0040674a
                                                                  0x00406750
                                                                  0x00406871
                                                                  0x004067b2
                                                                  0x004067b2
                                                                  0x00000000
                                                                  0x00406779
                                                                  0x0040677c
                                                                  0x0040677f
                                                                  0x00406785
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406798
                                                                  0x0040679e
                                                                  0x00406831
                                                                  0x004067c8
                                                                  0x004067cd
                                                                  0x0040684b
                                                                  0x00406850
                                                                  0x00406853
                                                                  0x0040685a
                                                                  0x00406644
                                                                  0x00000000
                                                                  0x00406644
                                                                  0x004067d7
                                                                  0x004067e1
                                                                  0x00406813
                                                                  0x004067fc
                                                                  0x00406866
                                                                  0x0040686e
                                                                  0x00000000
                                                                  0x0040686e
                                                                  0x00406806
                                                                  0x00406810
                                                                  0x00406810
                                                                  0x00406818
                                                                  0x00406828
                                                                  0x0040682e
                                                                  0x0040682e
                                                                  0x00406838
                                                                  0x00000000
                                                                  0x00406838
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040665d
                                                                  0x0040665d
                                                                  0x00406669
                                                                  0x00406685
                                                                  0x00406689
                                                                  0x0040668e
                                                                  0x0040668f
                                                                  0x00406694
                                                                  0x00406695
                                                                  0x0040669b
                                                                  0x004066ad
                                                                  0x004066ad
                                                                  0x0040669b
                                                                  0x004066b1
                                                                  0x004066d4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066da
                                                                  0x004066e0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066e0
                                                                  0x004067a6
                                                                  0x004067ab
                                                                  0x00406634
                                                                  0x00406635
                                                                  0x0040663e
                                                                  0x00000000
                                                                  0x0040663e
                                                                  0x0040662f
                                                                  0x00000000
                                                                  0x0040662f
                                                                  0x00406605
                                                                  0x004065d9
                                                                  0x00000000
                                                                  0x004065d9
                                                                  0x004065b5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004065bb
                                                                  0x00000000
                                                                  0x00406595
                                                                  0x0040654f
                                                                  0x00406551
                                                                  0x00406562
                                                                  0x0040656a
                                                                  0x0040656c
                                                                  0x00000000

                                                                  APIs
                                                                  • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 00406520
                                                                  • lstrlenW.KERNEL32(?), ref: 0040652D
                                                                  • GetVersionExW.KERNEL32(?), ref: 0040658B
                                                                    • Part of subcall function 0040618C: CharUpperW.USER32(?,00406562,?), ref: 00406192
                                                                  • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 004065CA
                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004065E9
                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004065F3
                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004065FE
                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00406635
                                                                  • GlobalFree.KERNEL32(?), ref: 0040663E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                  • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                  • API String ID: 20674999-2124804629
                                                                  • Opcode ID: 40333aef454c47322eec6f7f9158de98af9d91ef9b06c0be04974d32da86a69b
                                                                  • Instruction ID: 8cac56bd889a6922fafa0e84fcbe499284ae1ad590ea9cc90dd23bfef8a88dc9
                                                                  • Opcode Fuzzy Hash: 40333aef454c47322eec6f7f9158de98af9d91ef9b06c0be04974d32da86a69b
                                                                  • Instruction Fuzzy Hash: 18918671900219EBDF10AFA5CD88AAE7AB8FF45341F11807AE546F2290DB788A55CF58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 93%
                                                                  			E00404218(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                  				intOrPtr _v8;
                                                                  				int _v12;
                                                                  				void* _v16;
                                                                  				short* _v20;
                                                                  				intOrPtr _v24;
                                                                  				void* _v28;
                                                                  				struct HWND__* _t61;
                                                                  				signed int _t79;
                                                                  				signed short* _t80;
                                                                  				signed short* _t81;
                                                                  				long _t94;
                                                                  				intOrPtr _t105;
                                                                  				signed char _t112;
                                                                  				intOrPtr _t116;
                                                                  				WCHAR* _t117;
                                                                  				intOrPtr _t119;
                                                                  				WCHAR* _t120;
                                                                  				struct HWND__* _t121;
                                                                  
                                                                  				_v12 = 0;
                                                                  				if(_a8 != 0x110) {
                                                                  					if(_a8 != 0x111) {
                                                                  						L14:
                                                                  						if(_a8 != 0x4e) {
                                                                  							if(_a8 == 0x40b) {
                                                                  								 *0x45727c =  *0x45727c + 1;
                                                                  							}
                                                                  							L28:
                                                                  							_t117 = _a16;
                                                                  							L29:
                                                                  							return E00403F2A(_a8, _a12, _t117);
                                                                  						}
                                                                  						_t61 = GetDlgItem(_a4, 0x3e8);
                                                                  						_t117 = _a16;
                                                                  						if( *((intOrPtr*)(_t117 + 8)) == 0x70b &&  *((intOrPtr*)(_t117 + 0xc)) == 0x201) {
                                                                  							_t105 =  *((intOrPtr*)(_t117 + 0x1c));
                                                                  							_t116 =  *((intOrPtr*)(_t117 + 0x18));
                                                                  							_v24 = _t105;
                                                                  							_v28 = _t116;
                                                                  							_v20 = 0x462540;
                                                                  							if(_t105 - _t116 < 0x8010) {
                                                                  								SendMessageW(_t61, 0x44b, 0,  &_v28);
                                                                  								SetCursor(LoadCursorW(0, 0x7f02));
                                                                  								ShellExecuteW(_a4, L"open", _v20, 0, 0, 1);
                                                                  								SetCursor(LoadCursorW(0, 0x7f00));
                                                                  								_t117 = _a16;
                                                                  							}
                                                                  						}
                                                                  						if( *((intOrPtr*)(_t117 + 8)) != 0x700 ||  *((intOrPtr*)(_t117 + 0xc)) != 0x100) {
                                                                  							goto L29;
                                                                  						} else {
                                                                  							if( *((intOrPtr*)(_t117 + 0x10)) == 0xd) {
                                                                  								SendMessageW( *0x472dd4, 0x111, 1, 0);
                                                                  							}
                                                                  							if( *((intOrPtr*)(_t117 + 0x10)) == 0x1b) {
                                                                  								SendMessageW( *0x472dd4, 0x10, 0, 0);
                                                                  							}
                                                                  							return 1;
                                                                  						}
                                                                  					}
                                                                  					if(_a12 >> 0x10 != 0 ||  *0x45727c != 0) {
                                                                  						goto L28;
                                                                  					} else {
                                                                  						_t119 =  *0x457270;
                                                                  						if(( *(_t119 + 0x14) & 0x00000020) == 0) {
                                                                  							goto L28;
                                                                  						}
                                                                  						 *(_t119 + 0x14) =  *(_t119 + 0x14) & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                  						E00403EE5(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                  						E00403EC1();
                                                                  						goto L14;
                                                                  					}
                                                                  				}
                                                                  				_t120 = _a16;
                                                                  				_t79 =  *(_t120 + 0x30);
                                                                  				if(_t79 < 0) {
                                                                  					_t79 =  *( *0x46ada8 - 4 + _t79 * 4);
                                                                  				}
                                                                  				_t80 =  *0x472df8 + _t79 * 2;
                                                                  				_t112 =  *_t80 & 0x0000ffff;
                                                                  				_t81 =  &(_t80[1]);
                                                                  				_a8 = _t112;
                                                                  				 *0x457274 = 0;
                                                                  				_a16 = _t81;
                                                                  				if((_t112 & 0x00000010) == 0) {
                                                                  					_v8 = E0040416D;
                                                                  					_t81 = E0040412A(_t81);
                                                                  					 *0x437218 = 1;
                                                                  				} else {
                                                                  					_v8 = E004041D7;
                                                                  				}
                                                                  				_push( *((intOrPtr*)(_t120 + 0x34)));
                                                                  				_v16 = _t81;
                                                                  				_push(0x22);
                                                                  				E00403E9F(_a4);
                                                                  				_push( *((intOrPtr*)(_t120 + 0x38)));
                                                                  				_push(0x23);
                                                                  				E00403E9F(_a4);
                                                                  				CheckDlgButton(_a4, (0 | (( !( *(_t120 + 0x14) >> 5) |  *(_t120 + 0x14)) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                  				E00403EE5(( !( *(_t120 + 0x14) >> 5) |  *(_t120 + 0x14)) & 0x00000001);
                                                                  				_t121 = GetDlgItem(_a4, 0x3e8);
                                                                  				E00403EF8(_t121);
                                                                  				SendMessageW(_t121, 0x45b, 1, 0);
                                                                  				_t94 =  *( *0x472ddc + 0x68);
                                                                  				if(_t94 < 0) {
                                                                  					_t94 = GetSysColor( ~_t94);
                                                                  				}
                                                                  				SendMessageW(_t121, 0x443, 0, _t94);
                                                                  				SendMessageW(_t121, 0x445, 0, 0x4010000);
                                                                  				 *0x437208 = 0;
                                                                  				SendMessageW(_t121, 0x435, 0, lstrlenW(_a16));
                                                                  				SendMessageW(_t121, 0x449, _a8,  &_v16);
                                                                  				 *0x45727c = 0;
                                                                  				return 0;
                                                                  			}





















                                                                  0x0040422a
                                                                  0x0040422d
                                                                  0x0040436e
                                                                  0x004043cc
                                                                  0x004043d0
                                                                  0x004044a5
                                                                  0x004044a7
                                                                  0x004044a7
                                                                  0x004044ad
                                                                  0x004044ad
                                                                  0x004044b0
                                                                  0x00000000
                                                                  0x004044b7
                                                                  0x004043de
                                                                  0x004043e4
                                                                  0x004043ee
                                                                  0x004043f9
                                                                  0x004043fc
                                                                  0x004043ff
                                                                  0x00404404
                                                                  0x00404407
                                                                  0x00404414
                                                                  0x00404421
                                                                  0x00404432
                                                                  0x00404447
                                                                  0x00404456
                                                                  0x0040445c
                                                                  0x0040445c
                                                                  0x00404414
                                                                  0x00404466
                                                                  0x00000000
                                                                  0x00404471
                                                                  0x00404475
                                                                  0x00404485
                                                                  0x00404485
                                                                  0x0040448b
                                                                  0x00404497
                                                                  0x00404497
                                                                  0x00000000
                                                                  0x0040449b
                                                                  0x00404466
                                                                  0x00404379
                                                                  0x00000000
                                                                  0x0040438b
                                                                  0x0040438b
                                                                  0x00404395
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004043bf
                                                                  0x004043c2
                                                                  0x004043c7
                                                                  0x00000000
                                                                  0x004043c7
                                                                  0x00404379
                                                                  0x00404233
                                                                  0x00404236
                                                                  0x0040423b
                                                                  0x0040424c
                                                                  0x0040424c
                                                                  0x00404254
                                                                  0x00404257
                                                                  0x0040425a
                                                                  0x0040425d
                                                                  0x00404260
                                                                  0x00404266
                                                                  0x0040426c
                                                                  0x00404278
                                                                  0x0040427f
                                                                  0x00404285
                                                                  0x0040426e
                                                                  0x0040426e
                                                                  0x0040426e
                                                                  0x0040428f
                                                                  0x00404292
                                                                  0x0040429f
                                                                  0x004042a9
                                                                  0x004042ae
                                                                  0x004042b1
                                                                  0x004042b6
                                                                  0x004042cd
                                                                  0x004042d4
                                                                  0x004042e7
                                                                  0x004042ea
                                                                  0x004042fe
                                                                  0x00404305
                                                                  0x0040430a
                                                                  0x0040430f
                                                                  0x0040430f
                                                                  0x0040431d
                                                                  0x0040432b
                                                                  0x00404330
                                                                  0x00404343
                                                                  0x00404352
                                                                  0x00404354
                                                                  0x00000000

                                                                  APIs
                                                                  • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004042CD
                                                                  • GetDlgItem.USER32(?,000003E8), ref: 004042E1
                                                                  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004042FE
                                                                  • GetSysColor.USER32(?), ref: 0040430F
                                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040431D
                                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040432B
                                                                  • lstrlenW.KERNEL32(?), ref: 00404336
                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404343
                                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404352
                                                                    • Part of subcall function 0040412A: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404284,?), ref: 00404141
                                                                    • Part of subcall function 0040412A: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404284,?), ref: 00404150
                                                                    • Part of subcall function 0040412A: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404284,?), ref: 00404164
                                                                  • GetDlgItem.USER32(?,0000040A), ref: 004043AA
                                                                  • SendMessageW.USER32(00000000), ref: 004043B1
                                                                  • GetDlgItem.USER32(?,000003E8), ref: 004043DE
                                                                  • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 00404421
                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 0040442F
                                                                  • SetCursor.USER32(00000000), ref: 00404432
                                                                  • ShellExecuteW.SHELL32(0000070B,open,00462540,00000000,00000000,00000001), ref: 00404447
                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00404453
                                                                  • SetCursor.USER32(00000000), ref: 00404456
                                                                  • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404485
                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404497
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                  • String ID: @%F$N$open
                                                                  • API String ID: 3928313111-3849437375
                                                                  • Opcode ID: 4ce468f3699d88ed665c706f7775ee9aa6dc059267c0d14d93e3607c8b30f664
                                                                  • Instruction ID: 5e7a78df94721a13c93f88c26dc0e1e940185c2092e6ea244a57a3ff362b188b
                                                                  • Opcode Fuzzy Hash: 4ce468f3699d88ed665c706f7775ee9aa6dc059267c0d14d93e3607c8b30f664
                                                                  • Instruction Fuzzy Hash: 9D71B1B1900609BFDF109F60DD85E6A7B69FB84315F00813AFA04B62D1C778A991CF99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00406BFA() {
                                                                  				void* __ebx;
                                                                  				void* __ecx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				void* _t20;
                                                                  				int _t21;
                                                                  				long _t33;
                                                                  				void* _t40;
                                                                  				void* _t41;
                                                                  				int _t48;
                                                                  				void* _t49;
                                                                  				intOrPtr* _t50;
                                                                  				WCHAR* _t52;
                                                                  				long _t54;
                                                                  				void* _t58;
                                                                  				struct _OVERLAPPED* _t59;
                                                                  				void* _t60;
                                                                  				void* _t62;
                                                                  				void* _t63;
                                                                  
                                                                  				lstrcpyW(0x45b2d8, L"NUL");
                                                                  				_t52 =  *(_t62 + 0x1c);
                                                                  				_t59 = 0;
                                                                  				if(_t52 == 0) {
                                                                  					L3:
                                                                  					_t20 = GetShortPathNameW( *(_t62 + 0x20), 0x460930, 0x400);
                                                                  					if(_t20 != _t59 && _t20 <= 0x400) {
                                                                  						_t20 = WideCharToMultiByte(_t59, _t59, 0x45b2d8, 0xffffffff, 0x45bad8, 0x400, _t59, _t59);
                                                                  						if(_t20 != 0) {
                                                                  							_t20 = WideCharToMultiByte(_t59, _t59, 0x460930, 0xffffffff, 0x45c128, 0x400, _t59, _t59);
                                                                  							if(_t20 != 0) {
                                                                  								_t21 = wsprintfA(0x45c528, "%s=%s\r\n", 0x45bad8, 0x45c128);
                                                                  								_t63 = _t62 + 0x10;
                                                                  								_t48 = _t21;
                                                                  								E00406966(_t48, 0x460930, 0x45c128, 0x460930,  *((intOrPtr*)( *0x472ddc + 0x128)));
                                                                  								_t20 = E00405FB0(0x460930, 0xc0000000, 4);
                                                                  								 *(_t63 + 0x1c) = _t20;
                                                                  								if(_t20 != 0xffffffff) {
                                                                  									_t54 = GetFileSize(_t20, _t59);
                                                                  									_t6 = _t48 + 0xa; // 0xa
                                                                  									_t58 = GlobalAlloc(0x40, _t54 + _t6);
                                                                  									if(_t58 == _t59 || ReadFile( *(_t63 + 0x2c), _t58, _t54, _t63 + 0x14, _t59) == 0 || _t54 !=  *((intOrPtr*)(_t63 + 0x10))) {
                                                                  										L21:
                                                                  										return CloseHandle( *(_t63 + 0x1c));
                                                                  									} else {
                                                                  										if(E00405F16(_t49, _t58, "[Rename]\r\n") != _t59) {
                                                                  											_t60 = E00405F16(_t49, _t30 + 0xa, "\n[");
                                                                  											if(_t60 == 0) {
                                                                  												_t59 = 0;
                                                                  												L19:
                                                                  												_t33 = _t54;
                                                                  												L20:
                                                                  												E00405F6C(_t58 + _t33, 0x45c528, _t48);
                                                                  												SetFilePointer( *(_t63 + 0x28), _t59, _t59, _t59);
                                                                  												WriteFile( *(_t63 + 0x2c), _t58, _t54 + _t48, _t63 + 0x14, _t59);
                                                                  												GlobalFree(_t58);
                                                                  												goto L21;
                                                                  											}
                                                                  											_t50 = _t58 + _t54;
                                                                  											_t40 = _t50 + _t48;
                                                                  											if(_t50 <= _t60) {
                                                                  												L17:
                                                                  												_t14 = _t60 - _t58 + 1; // 0x1
                                                                  												_t33 = _t14;
                                                                  												_t59 = 0;
                                                                  												goto L20;
                                                                  											}
                                                                  											_t41 = _t40 - _t50;
                                                                  											do {
                                                                  												 *((char*)(_t41 + _t50)) =  *_t50;
                                                                  												_t50 = _t50 - 1;
                                                                  											} while (_t50 > _t60);
                                                                  											goto L17;
                                                                  										}
                                                                  										lstrcpyA(_t58 + _t54, "[Rename]\r\n");
                                                                  										_t54 = _t54 + 0xa;
                                                                  										goto L19;
                                                                  									}
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  				} else {
                                                                  					CloseHandle(E00405FB0(_t52, 0, 1));
                                                                  					_t20 = GetShortPathNameW(_t52, 0x45b2d8, 0x400);
                                                                  					if(_t20 != 0 && _t20 <= 0x400) {
                                                                  						goto L3;
                                                                  					}
                                                                  				}
                                                                  				return _t20;
                                                                  			}






















                                                                  0x00406c0a
                                                                  0x00406c10
                                                                  0x00406c14
                                                                  0x00406c1d
                                                                  0x00406c48
                                                                  0x00406c53
                                                                  0x00406c5b
                                                                  0x00406c7c
                                                                  0x00406c80
                                                                  0x00406c94
                                                                  0x00406c98
                                                                  0x00406cae
                                                                  0x00406cb4
                                                                  0x00406cb7
                                                                  0x00406cc5
                                                                  0x00406cd2
                                                                  0x00406cd7
                                                                  0x00406cde
                                                                  0x00406cec
                                                                  0x00406cee
                                                                  0x00406cfb
                                                                  0x00406cff
                                                                  0x00406db9
                                                                  0x00000000
                                                                  0x00406d29
                                                                  0x00406d36
                                                                  0x00406d5a
                                                                  0x00406d5e
                                                                  0x00406d7f
                                                                  0x00406d81
                                                                  0x00406d81
                                                                  0x00406d83
                                                                  0x00406d8c
                                                                  0x00406d98
                                                                  0x00406dac
                                                                  0x00406db3
                                                                  0x00000000
                                                                  0x00406db3
                                                                  0x00406d60
                                                                  0x00406d63
                                                                  0x00406d68
                                                                  0x00406d76
                                                                  0x00406d78
                                                                  0x00406d78
                                                                  0x00406d7b
                                                                  0x00000000
                                                                  0x00406d7b
                                                                  0x00406d6a
                                                                  0x00406d6c
                                                                  0x00406d6e
                                                                  0x00406d71
                                                                  0x00406d72
                                                                  0x00000000
                                                                  0x00406d6c
                                                                  0x00406d41
                                                                  0x00406d47
                                                                  0x00000000
                                                                  0x00406d47
                                                                  0x00406cff
                                                                  0x00406cde
                                                                  0x00406c98
                                                                  0x00406c80
                                                                  0x00406c1f
                                                                  0x00406c29
                                                                  0x00406c32
                                                                  0x00406c3a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406c3a
                                                                  0x00406dc8

                                                                  APIs
                                                                  • lstrcpyW.KERNEL32(0045B2D8,NUL), ref: 00406C0A
                                                                  • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406DF1,000000F1,000000F1,00000001,0040700F,?,00000000,000000F1,?), ref: 00406C29
                                                                  • GetShortPathNameW.KERNEL32(000000F1,0045B2D8,00000400), ref: 00406C32
                                                                    • Part of subcall function 00405F16: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406D34,00000000,[Rename]), ref: 00405F26
                                                                    • Part of subcall function 00405F16: lstrlenA.KERNEL32(?,?,00000000,00406D34,00000000,[Rename]), ref: 00405F58
                                                                  • GetShortPathNameW.KERNEL32(000000F1,00460930,00000400), ref: 00406C53
                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,0045B2D8,000000FF,0045BAD8,00000400,00000000,00000000,?,00000000,?,00406DF1,000000F1,000000F1,00000001,0040700F), ref: 00406C7C
                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00460930,000000FF,0045C128,00000400,00000000,00000000,?,00000000,?,00406DF1,000000F1,000000F1,00000001,0040700F), ref: 00406C94
                                                                  • wsprintfA.USER32 ref: 00406CAE
                                                                  • GetFileSize.KERNEL32(00000000,00000000,00460930,C0000000,00000004,00460930,?,?,00000000,000000F1,?), ref: 00406CE6
                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406CF5
                                                                  • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406D11
                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406D41
                                                                  • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,0045C528,00000000,-0000000A,004098AC,00000000,[Rename]), ref: 00406D98
                                                                    • Part of subcall function 00405FB0: GetFileAttributesW.KERNEL32(00000003,004036BC,004DF0D8,80000000,00000003), ref: 00405FB4
                                                                    • Part of subcall function 00405FB0: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405FD6
                                                                  • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406DAC
                                                                  • GlobalFree.KERNEL32(00000000), ref: 00406DB3
                                                                  • CloseHandle.KERNEL32(?), ref: 00406DBD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                  • String ID: %s=%s$0F$NUL$[Rename]
                                                                  • API String ID: 565278875-2063020953
                                                                  • Opcode ID: e0014d3f174d201f701c5d3f5aee3fb449f0ed8f00eb016f1380403eef9c3722
                                                                  • Instruction ID: 01698a087521ae3c061db779a59327618d621d7377b5f04441123a8e0743360b
                                                                  • Opcode Fuzzy Hash: e0014d3f174d201f701c5d3f5aee3fb449f0ed8f00eb016f1380403eef9c3722
                                                                  • Instruction Fuzzy Hash: B6413732204209BFC2202BA1DD88D6F3AACDF86764B16043EF546F22D1DA3DD819867D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 91%
                                                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, signed int _a16) {
                                                                  				struct tagLOGBRUSH _v16;
                                                                  				struct tagRECT _v32;
                                                                  				struct tagPAINTSTRUCT _v96;
                                                                  				struct HDC__* _t72;
                                                                  				struct HBRUSH__* _t92;
                                                                  				struct HFONT__* _t99;
                                                                  				long _t107;
                                                                  				signed int _t113;
                                                                  				signed int _t129;
                                                                  				struct HDC__* _t131;
                                                                  				intOrPtr _t133;
                                                                  
                                                                  				if(_a8 == 0xf) {
                                                                  					_t133 =  *0x472ddc;
                                                                  					_t72 = BeginPaint(_a4,  &_v96);
                                                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                  					_a8 = _t72;
                                                                  					GetClientRect(_a4,  &_v32);
                                                                  					_t129 = _v32.bottom;
                                                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                                                  					while(_v32.top < _t129) {
                                                                  						_t113 = _t129 - _v32.top;
                                                                  						asm("cdq");
                                                                  						_a12 = _t113;
                                                                  						_a16 = ((( *(_t133 + 0x52) & 0x000000ff) * _t113 + ( *(_t133 + 0x56) & 0x000000ff) * _v32.top) / _t129 & 0x000000ff) << 8;
                                                                  						asm("cdq");
                                                                  						asm("cdq");
                                                                  						_v16.lbColor = (_a16 | (( *(_t133 + 0x51) & 0x000000ff) * _t113 + ( *(_t133 + 0x55) & 0x000000ff) * _v32.top) / _t129 & 0x000000ff) << 0x00000008 | (( *(_t133 + 0x50) & 0x000000ff) * _a12 + ( *(_t133 + 0x54) & 0x000000ff) * _v32.top) / _t129 & 0x000000ff;
                                                                  						_t92 = CreateBrushIndirect( &_v16);
                                                                  						_v32.bottom = _v32.bottom + 4;
                                                                  						_a16 = _t92;
                                                                  						FillRect(_a8,  &_v32, _t92);
                                                                  						DeleteObject(_a16);
                                                                  						_v32.top = _v32.top + 4;
                                                                  					}
                                                                  					if( *(_t133 + 0x58) != 0xffffffff) {
                                                                  						_t99 = CreateFontIndirectW( *(_t133 + 0x34));
                                                                  						_a16 = _t99;
                                                                  						if(_t99 != 0) {
                                                                  							_t131 = _a8;
                                                                  							_v32.left = 0x10;
                                                                  							_v32.top = 8;
                                                                  							SetBkMode(_t131, 1);
                                                                  							SetTextColor(_t131,  *(_t133 + 0x58));
                                                                  							_a8 = SelectObject(_t131, _a16);
                                                                  							DrawTextW(_t131, 0x46adc0, 0xffffffff,  &_v32, 0x820);
                                                                  							SelectObject(_t131, _a8);
                                                                  							DeleteObject(_a16);
                                                                  						}
                                                                  					}
                                                                  					EndPaint(_a4,  &_v96);
                                                                  					return 0;
                                                                  				}
                                                                  				_t107 = _a16;
                                                                  				if(_a8 == 0x46) {
                                                                  					 *(_t107 + 0x18) =  *(_t107 + 0x18) | 0x00000010;
                                                                  					 *((intOrPtr*)(_t107 + 4)) =  *0x472dd4;
                                                                  				}
                                                                  				return DefWindowProcW(_a4, _a8, _a12, _t107);
                                                                  			}














                                                                  0x0040100a
                                                                  0x00401039
                                                                  0x00401047
                                                                  0x0040104d
                                                                  0x00401051
                                                                  0x0040105b
                                                                  0x00401061
                                                                  0x00401064
                                                                  0x004010fc
                                                                  0x00401081
                                                                  0x00401089
                                                                  0x0040108c
                                                                  0x00401095
                                                                  0x004010a9
                                                                  0x004010c6
                                                                  0x004010d5
                                                                  0x004010d8
                                                                  0x004010de
                                                                  0x004010e3
                                                                  0x004010ed
                                                                  0x004010f6
                                                                  0x004010f8
                                                                  0x004010f8
                                                                  0x00401109
                                                                  0x0040110e
                                                                  0x00401114
                                                                  0x00401119
                                                                  0x0040111b
                                                                  0x00401121
                                                                  0x00401128
                                                                  0x0040112f
                                                                  0x00401139
                                                                  0x00401150
                                                                  0x0040115f
                                                                  0x00401169
                                                                  0x0040116e
                                                                  0x0040116e
                                                                  0x00401119
                                                                  0x00401177
                                                                  0x00000000
                                                                  0x00401181
                                                                  0x00401010
                                                                  0x00401013
                                                                  0x00401015
                                                                  0x0040101f
                                                                  0x0040101f
                                                                  0x00000000

                                                                  APIs
                                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                  • DeleteObject.GDI32(?), ref: 004010F6
                                                                  • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                  • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                  • DrawTextW.USER32(00000000,0046ADC0,000000FF,00000010,00000820), ref: 0040115F
                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                  • DeleteObject.GDI32(?), ref: 0040116E
                                                                  • EndPaint.USER32(?,?), ref: 00401177
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                  • String ID: F
                                                                  • API String ID: 941294808-1304234792
                                                                  • Opcode ID: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                  • Instruction ID: e7530e13063599d95e155ed3b2c7b7521dfa2668d538c4695d9c695e9582dc0d
                                                                  • Opcode Fuzzy Hash: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                  • Instruction Fuzzy Hash: 01516C71400209AFCB058F95DE459AF7FB9FF45311F00802EF992AA1A0CB78DA55DFA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 96%
                                                                  			E00402E55(struct _OVERLAPPED* __ebx) {
                                                                  				void* _t29;
                                                                  				long _t35;
                                                                  				struct _OVERLAPPED* _t51;
                                                                  				void* _t54;
                                                                  				void* _t56;
                                                                  				void* _t58;
                                                                  				void* _t61;
                                                                  				void* _t62;
                                                                  				void* _t63;
                                                                  
                                                                  				_t51 = __ebx;
                                                                  				 *(_t63 - 0x10) = 0xfffffd66;
                                                                  				_t57 = E0040145C(_t54, 0xfffffff0);
                                                                  				 *(_t63 - 0x14) = _t26;
                                                                  				if(E00405E85(_t57) == 0) {
                                                                  					E0040145C(_t54, 0xffffffed);
                                                                  				}
                                                                  				E00405F90(_t57);
                                                                  				_t29 = E00405FB0(_t57, 0x40000000, 2);
                                                                  				 *(_t63 + 8) = _t29;
                                                                  				if(_t29 != 0xffffffff) {
                                                                  					_t35 =  *0x472e2c;
                                                                  					 *(_t63 - 0x44) = _t35;
                                                                  					_t56 = GlobalAlloc(0x40, _t35);
                                                                  					if(_t56 != _t51) {
                                                                  						E004033BB(_t51);
                                                                  						E00403389(_t56,  *(_t63 - 0x44));
                                                                  						_t61 = GlobalAlloc(0x40,  *(_t63 - 0x24));
                                                                  						 *(_t63 - 0x10) = _t61;
                                                                  						if(_t61 != _t51) {
                                                                  							E00403550(_t53,  *((intOrPtr*)(_t63 - 0x28)), _t51, _t61,  *(_t63 - 0x24));
                                                                  							while( *_t61 != _t51) {
                                                                  								_t53 =  *_t61;
                                                                  								_t62 = _t61 + 8;
                                                                  								 *(_t63 - 0x38) =  *_t61;
                                                                  								E00405F6C( *((intOrPtr*)(_t61 + 4)) + _t56, _t62, _t53);
                                                                  								_t61 = _t62 +  *(_t63 - 0x38);
                                                                  							}
                                                                  							GlobalFree( *(_t63 - 0x10));
                                                                  						}
                                                                  						WriteFile( *(_t63 + 8), _t56,  *(_t63 - 0x44), _t63 - 8, _t51);
                                                                  						GlobalFree(_t56);
                                                                  						 *(_t63 - 0x10) = E00403550(_t53, 0xffffffff,  *(_t63 + 8), _t51, _t51);
                                                                  					}
                                                                  					CloseHandle( *(_t63 + 8));
                                                                  				}
                                                                  				_push( *(_t63 - 0x14));
                                                                  				E00406404(L"created uninstaller: %d, \"%s\"",  *(_t63 - 0x10));
                                                                  				_t58 = 0xfffffff3;
                                                                  				if( *(_t63 - 0x10) < _t51) {
                                                                  					_t58 = 0xffffffef;
                                                                  					DeleteFileW( *(_t63 - 0x14));
                                                                  					 *((intOrPtr*)(_t63 - 4)) = 1;
                                                                  				}
                                                                  				E00401435(_t58);
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t63 - 4));
                                                                  				return 0;
                                                                  			}












                                                                  0x00402e55
                                                                  0x00402e57
                                                                  0x00402e63
                                                                  0x00402e66
                                                                  0x00402e70
                                                                  0x00402e74
                                                                  0x00402e74
                                                                  0x00402e7a
                                                                  0x00402e87
                                                                  0x00402e8c
                                                                  0x00402e92
                                                                  0x00402e98
                                                                  0x00402ea6
                                                                  0x00402eab
                                                                  0x00402eaf
                                                                  0x00402eb2
                                                                  0x00402ebb
                                                                  0x00402ec7
                                                                  0x00402ec9
                                                                  0x00402ece
                                                                  0x00402ed8
                                                                  0x00402ef7
                                                                  0x00402edf
                                                                  0x00402ee5
                                                                  0x00402eec
                                                                  0x00402eef
                                                                  0x00402ef4
                                                                  0x00402ef4
                                                                  0x00402efe
                                                                  0x00402efe
                                                                  0x00402f10
                                                                  0x00402f17
                                                                  0x00402f29
                                                                  0x00402f29
                                                                  0x00402f2f
                                                                  0x00402f2f
                                                                  0x00402f35
                                                                  0x00402f40
                                                                  0x00402f4a
                                                                  0x00402f4e
                                                                  0x00402f52
                                                                  0x00402f56
                                                                  0x00402f5c
                                                                  0x00402f5c
                                                                  0x00402f64
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                  • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                  • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                  • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                  • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                  Strings
                                                                  • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                  • String ID: created uninstaller: %d, "%s"
                                                                  • API String ID: 3294113728-3145124454
                                                                  • Opcode ID: 431daaac8e8e79786ce3dd75a4496c49d6bf8ac3c22290128fcdacb3c742e072
                                                                  • Instruction ID: 57b2aa6120a879797d080cb9b9733de2ac9adc2ca39637b5dc0b79c3231e6313
                                                                  • Opcode Fuzzy Hash: 431daaac8e8e79786ce3dd75a4496c49d6bf8ac3c22290128fcdacb3c742e072
                                                                  • Instruction Fuzzy Hash: BA31C272800115BBCB11AFA8CE45DAF7FB8EF08324F10023AF655B61E1DB794E419B98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00406248(void* __ecx, void _a4) {
                                                                  				long _v8;
                                                                  				void* _t8;
                                                                  				long _t11;
                                                                  
                                                                  				if(_a4 == 0) {
                                                                  					__eflags =  *0x461530; // 0x0
                                                                  					if(__eflags != 0) {
                                                                  						__eflags =  *0x46a560;
                                                                  						if( *0x46a560 == 0) {
                                                                  							L11:
                                                                  							__eflags =  *0x40b058 - 0xffffffff;
                                                                  							if( *0x40b058 != 0xffffffff) {
                                                                  								goto L12;
                                                                  							}
                                                                  						} else {
                                                                  							__eflags =  *0x40b058 - 0xffffffff;
                                                                  							if( *0x40b058 != 0xffffffff) {
                                                                  								L12:
                                                                  								lstrcatW(0x461540, L"\r\n");
                                                                  								_t11 = lstrlenW(0x461540) + _t10;
                                                                  								__eflags = _t11;
                                                                  								_t8 = WriteFile( *0x40b058, 0x461540, _t11,  &_a4, 0);
                                                                  							} else {
                                                                  								_a4 = GetFileAttributesW(0x46a560);
                                                                  								_t8 = E00405FB0(0x46a560, 0x40000000, 4);
                                                                  								 *0x40b058 = _t8;
                                                                  								__eflags = _t8 - 0xffffffff;
                                                                  								if(_t8 != 0xffffffff) {
                                                                  									__eflags = _a4 - 0xffffffff;
                                                                  									if(_a4 == 0xffffffff) {
                                                                  										_a4 = 0xfeff;
                                                                  										WriteFile(_t8,  &_a4, 2,  &_v8, 0);
                                                                  										_t8 =  *0x40b058; // 0xffffffff
                                                                  									}
                                                                  									_t8 = SetFilePointer(_t8, 0, 0, 2);
                                                                  									goto L11;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  				} else {
                                                                  					_t8 =  *0x40b058; // 0xffffffff
                                                                  					if(_t8 != 0xffffffff) {
                                                                  						_t8 = CloseHandle(_t8);
                                                                  					}
                                                                  					 *0x40b058 =  *0x40b058 | 0xffffffff;
                                                                  				}
                                                                  				return _t8;
                                                                  			}






                                                                  0x00406252
                                                                  0x00406271
                                                                  0x00406277
                                                                  0x00406285
                                                                  0x0040628c
                                                                  0x004062e8
                                                                  0x004062e8
                                                                  0x004062ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040628e
                                                                  0x0040628e
                                                                  0x00406295
                                                                  0x004062f1
                                                                  0x004062fc
                                                                  0x0040630e
                                                                  0x0040630e
                                                                  0x00406318
                                                                  0x00406297
                                                                  0x004062ab
                                                                  0x004062ae
                                                                  0x004062b3
                                                                  0x004062b8
                                                                  0x004062bb
                                                                  0x004062bd
                                                                  0x004062c1
                                                                  0x004062cf
                                                                  0x004062d6
                                                                  0x004062d8
                                                                  0x004062d8
                                                                  0x004062e2
                                                                  0x00000000
                                                                  0x004062e2
                                                                  0x004062bb
                                                                  0x00406295
                                                                  0x0040631b
                                                                  0x00406254
                                                                  0x00406254
                                                                  0x0040625c
                                                                  0x0040625f
                                                                  0x0040625f
                                                                  0x00406265
                                                                  0x00406265
                                                                  0x0040631e

                                                                  APIs
                                                                  • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406435,00000000), ref: 0040625F
                                                                  • GetFileAttributesW.KERNEL32(0046A560,?,00000000,00000000,?,?,00406435,00000000), ref: 0040629D
                                                                  • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,0046A560,40000000,00000004), ref: 004062D6
                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,0046A560,40000000,00000004), ref: 004062E2
                                                                  • lstrcatW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),004096A8), ref: 004062FC
                                                                  • lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),?,?,00406435,00000000), ref: 00406303
                                                                  • WriteFile.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00000000,00406435,00000000,?,?,00406435,00000000), ref: 00406318
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                  • String ID: RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\")
                                                                  • API String ID: 3734993849-1444326763
                                                                  • Opcode ID: 9fa50d1adb4a17e963d4e637509519975a2aeadd9521b9408314cb2d14ea49f5
                                                                  • Instruction ID: e74be36d315582b52cf8810fbf669e52dd667146d2b91da865e79faa34e4d15c
                                                                  • Opcode Fuzzy Hash: 9fa50d1adb4a17e963d4e637509519975a2aeadd9521b9408314cb2d14ea49f5
                                                                  • Instruction Fuzzy Hash: 1A21C271500240FBD710AFA4DD88DA73728EB41374B25C33AFA26B61E0E7784995CBAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403F2A(void* __eax, struct HDC__* _a4, struct HWND__* _a8) {
                                                                  				struct tagLOGBRUSH _v16;
                                                                  				void* _t32;
                                                                  				long _t34;
                                                                  				long _t36;
                                                                  				void* _t38;
                                                                  				long* _t49;
                                                                  
                                                                  				if(__eax + 0xfffffecd > 5) {
                                                                  					L15:
                                                                  					_t32 = 0;
                                                                  				} else {
                                                                  					_t49 = GetWindowLongW(_a8, 0xffffffeb);
                                                                  					if(_t49 == 0) {
                                                                  						goto L15;
                                                                  					} else {
                                                                  						_t34 =  *_t49;
                                                                  						if((_t49[5] & 0x00000002) != 0) {
                                                                  							_t34 = GetSysColor(_t34);
                                                                  						}
                                                                  						if((_t49[5] & 0x00000001) != 0) {
                                                                  							SetTextColor(_a4, _t34);
                                                                  						}
                                                                  						SetBkMode(_a4, _t49[4]);
                                                                  						_t36 = _t49[1];
                                                                  						_v16.lbColor = _t36;
                                                                  						if((_t49[5] & 0x00000008) != 0) {
                                                                  							_t36 = GetSysColor(_t36);
                                                                  							_v16.lbColor = _t36;
                                                                  						}
                                                                  						if((_t49[5] & 0x00000004) != 0) {
                                                                  							SetBkColor(_a4, _t36);
                                                                  						}
                                                                  						if((_t49[5] & 0x00000010) != 0) {
                                                                  							_v16.lbStyle = _t49[2];
                                                                  							_t38 = _t49[3];
                                                                  							if(_t38 != 0) {
                                                                  								DeleteObject(_t38);
                                                                  							}
                                                                  							_t49[3] = CreateBrushIndirect( &_v16);
                                                                  						}
                                                                  						_t32 = _t49[3];
                                                                  					}
                                                                  				}
                                                                  				return _t32;
                                                                  			}









                                                                  0x00403f39
                                                                  0x00403fcd
                                                                  0x00403fcd
                                                                  0x00403f3f
                                                                  0x00403f4a
                                                                  0x00403f4e
                                                                  0x00000000
                                                                  0x00403f50
                                                                  0x00403f54
                                                                  0x00403f5d
                                                                  0x00403f60
                                                                  0x00403f60
                                                                  0x00403f66
                                                                  0x00403f6c
                                                                  0x00403f6c
                                                                  0x00403f78
                                                                  0x00403f82
                                                                  0x00403f85
                                                                  0x00403f88
                                                                  0x00403f8b
                                                                  0x00403f8d
                                                                  0x00403f8d
                                                                  0x00403f95
                                                                  0x00403f9b
                                                                  0x00403f9b
                                                                  0x00403fa5
                                                                  0x00403faa
                                                                  0x00403fad
                                                                  0x00403fb2
                                                                  0x00403fb5
                                                                  0x00403fb5
                                                                  0x00403fc5
                                                                  0x00403fc5
                                                                  0x00403fc8
                                                                  0x00403fc8
                                                                  0x00403f4e
                                                                  0x00403fd1

                                                                  APIs
                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 00403F44
                                                                  • GetSysColor.USER32(00000000), ref: 00403F60
                                                                  • SetTextColor.GDI32(?,00000000), ref: 00403F6C
                                                                  • SetBkMode.GDI32(?,?), ref: 00403F78
                                                                  • GetSysColor.USER32(?), ref: 00403F8B
                                                                  • SetBkColor.GDI32(?,?), ref: 00403F9B
                                                                  • DeleteObject.GDI32(?), ref: 00403FB5
                                                                  • CreateBrushIndirect.GDI32(?), ref: 00403FBF
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                  • String ID:
                                                                  • API String ID: 2320649405-0
                                                                  • Opcode ID: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                  • Instruction ID: d1251e89d25211f29e22ed1568f44ff950bb01ff11d0b068515cddd17a3a0421
                                                                  • Opcode Fuzzy Hash: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                  • Instruction Fuzzy Hash: 26115171904705ABC7219F78DE08B5BBFF8AF01715B05893DE886E22A0D738EA488B54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004032E7(intOrPtr _a4) {
                                                                  				short _v132;
                                                                  				long _t6;
                                                                  				struct HWND__* _t7;
                                                                  				struct HWND__* _t15;
                                                                  
                                                                  				if(_a4 != 0) {
                                                                  					_t15 =  *0x41f150; // 0x0
                                                                  					if(_t15 != 0) {
                                                                  						_t15 = DestroyWindow(_t15);
                                                                  					}
                                                                  					 *0x41f150 = 0;
                                                                  					return _t15;
                                                                  				}
                                                                  				__eflags =  *0x41f150; // 0x0
                                                                  				if(__eflags != 0) {
                                                                  					return E00406493(0);
                                                                  				}
                                                                  				_t6 = GetTickCount();
                                                                  				__eflags = _t6 -  *0x472e20;
                                                                  				if(_t6 >  *0x472e20) {
                                                                  					__eflags =  *0x472dd4;
                                                                  					if( *0x472dd4 == 0) {
                                                                  						_t7 = CreateDialogParamW( *0x472dd8, 0x6f, 0, E00403268, 0);
                                                                  						 *0x41f150 = _t7;
                                                                  						return ShowWindow(_t7, 5);
                                                                  					}
                                                                  					__eflags =  *0x472eb4 & 0x00000001;
                                                                  					if(( *0x472eb4 & 0x00000001) != 0) {
                                                                  						wsprintfW( &_v132, L"... %d%%", E0040324C());
                                                                  						return E004050D2(0,  &_v132);
                                                                  					}
                                                                  				}
                                                                  				return _t6;
                                                                  			}







                                                                  0x004032f6
                                                                  0x004032f8
                                                                  0x004032ff
                                                                  0x00403302
                                                                  0x00403302
                                                                  0x00403308
                                                                  0x00000000
                                                                  0x00403308
                                                                  0x00403310
                                                                  0x00403316
                                                                  0x00000000
                                                                  0x00403319
                                                                  0x00403320
                                                                  0x00403326
                                                                  0x0040332c
                                                                  0x0040332e
                                                                  0x00403334
                                                                  0x00403372
                                                                  0x0040337b
                                                                  0x00000000
                                                                  0x00403380
                                                                  0x00403336
                                                                  0x0040333d
                                                                  0x0040334e
                                                                  0x00000000
                                                                  0x0040335c
                                                                  0x0040333d
                                                                  0x00403388

                                                                  APIs
                                                                  • DestroyWindow.USER32(00000000,00000000), ref: 00403302
                                                                  • GetTickCount.KERNEL32 ref: 00403320
                                                                  • wsprintfW.USER32 ref: 0040334E
                                                                    • Part of subcall function 004050D2: lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040510A
                                                                    • Part of subcall function 004050D2: lstrlenW.KERNEL32(00403361,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000), ref: 0040511A
                                                                    • Part of subcall function 004050D2: lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00403361), ref: 0040512D
                                                                    • Part of subcall function 004050D2: SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\), ref: 0040513F
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405165
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040517F
                                                                    • Part of subcall function 004050D2: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040518D
                                                                  • CreateDialogParamW.USER32(0000006F,00000000,00403268,00000000), ref: 00403372
                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00403380
                                                                    • Part of subcall function 0040324C: MulDiv.KERNEL32(0000FD2F,00000064,00012E30), ref: 00403261
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                  • String ID: ... %d%%
                                                                  • API String ID: 722711167-2449383134
                                                                  • Opcode ID: 3b941232d5544d637fef37fbf7a8a9e9987e204e470b7f321dd38398277cb3a6
                                                                  • Instruction ID: 7cd9398b14f8ade0b0fcf895a8ee56c548843aa05ddcd0bd44aa2535a42f6e46
                                                                  • Opcode Fuzzy Hash: 3b941232d5544d637fef37fbf7a8a9e9987e204e470b7f321dd38398277cb3a6
                                                                  • Instruction Fuzzy Hash: 5C011E30445610EBC721AFA4EE89A9E7E6CEB05706B14413FFE45B11E0CB785A858BAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004049AE(struct HWND__* _a4, intOrPtr _a8) {
                                                                  				long _v8;
                                                                  				signed char _v12;
                                                                  				unsigned int _v16;
                                                                  				void* _v20;
                                                                  				intOrPtr _v24;
                                                                  				long _v56;
                                                                  				void* _v60;
                                                                  				long _t15;
                                                                  				unsigned int _t19;
                                                                  				signed int _t25;
                                                                  				struct HWND__* _t28;
                                                                  
                                                                  				_t28 = _a4;
                                                                  				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                  				if(_a8 == 0) {
                                                                  					L4:
                                                                  					_v56 = _t15;
                                                                  					_v60 = 4;
                                                                  					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                  					return _v24;
                                                                  				}
                                                                  				_t19 = GetMessagePos();
                                                                  				_v16 = _t19 >> 0x10;
                                                                  				_v20 = _t19;
                                                                  				ScreenToClient(_t28,  &_v20);
                                                                  				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                  				if((_v12 & 0x00000066) != 0) {
                                                                  					_t15 = _v8;
                                                                  					goto L4;
                                                                  				}
                                                                  				return _t25 | 0xffffffff;
                                                                  			}














                                                                  0x004049bc
                                                                  0x004049c9
                                                                  0x004049cf
                                                                  0x00404a0b
                                                                  0x00404a0b
                                                                  0x00404a1a
                                                                  0x00404a21
                                                                  0x00000000
                                                                  0x00404a23
                                                                  0x004049d1
                                                                  0x004049de
                                                                  0x004049e6
                                                                  0x004049e9
                                                                  0x004049fb
                                                                  0x00404a01
                                                                  0x00404a08
                                                                  0x00000000
                                                                  0x00404a08
                                                                  0x00000000

                                                                  APIs
                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004049C9
                                                                  • GetMessagePos.USER32 ref: 004049D1
                                                                  • ScreenToClient.USER32(?,?), ref: 004049E9
                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 004049FB
                                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404A21
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Message$Send$ClientScreen
                                                                  • String ID: f
                                                                  • API String ID: 41195575-1993550816
                                                                  • Opcode ID: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                  • Instruction ID: 27f0785cdc5f68d0066a8e7a1d7e71ccbf55bb55bf6eb3414b3d297d9b41ad7b
                                                                  • Opcode Fuzzy Hash: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                  • Instruction Fuzzy Hash: 81015271A4021CBADB00DB94DD85BEEBBB8AF54711F10412ABA50B61D0D7B45A058BA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403268(struct HWND__* _a4, intOrPtr _a8) {
                                                                  				short _v132;
                                                                  				void* _t11;
                                                                  				WCHAR* _t19;
                                                                  
                                                                  				if(_a8 == 0x110) {
                                                                  					SetTimer(_a4, 1, 0xfa, 0);
                                                                  					_a8 = 0x113;
                                                                  				}
                                                                  				if(_a8 == 0x113) {
                                                                  					_t11 = E0040324C();
                                                                  					_t19 = L"unpacking data: %d%%";
                                                                  					if( *0x472ddc == 0) {
                                                                  						_t19 = L"verifying installer: %d%%";
                                                                  					}
                                                                  					wsprintfW( &_v132, _t19, _t11);
                                                                  					SetWindowTextW(_a4,  &_v132);
                                                                  					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                  				}
                                                                  				return 0;
                                                                  			}






                                                                  0x00403278
                                                                  0x00403286
                                                                  0x0040328c
                                                                  0x0040328c
                                                                  0x0040329a
                                                                  0x0040329c
                                                                  0x004032a8
                                                                  0x004032ad
                                                                  0x004032af
                                                                  0x004032af
                                                                  0x004032ba
                                                                  0x004032ca
                                                                  0x004032dc
                                                                  0x004032dc
                                                                  0x004032e4

                                                                  APIs
                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00403286
                                                                  • wsprintfW.USER32 ref: 004032BA
                                                                  • SetWindowTextW.USER32(?,?), ref: 004032CA
                                                                  • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032DC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                  • API String ID: 1451636040-1158693248
                                                                  • Opcode ID: dee786f0fd9cdd3f8c0fb31302e7a2050583a55b44ce5b4915f07339fad65024
                                                                  • Instruction ID: bfe6641e6ef7cc7b54ecc28104225e3c2b90f8d7ad59e83b9ab1f1d0914f92a4
                                                                  • Opcode Fuzzy Hash: dee786f0fd9cdd3f8c0fb31302e7a2050583a55b44ce5b4915f07339fad65024
                                                                  • Instruction Fuzzy Hash: CAF0317050010DABDF209F61DD4ABAA3B69EB10349F00807EFA46B91D1CBB986598F99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 48%
                                                                  			E0040450D(unsigned int __eax, int _a4, intOrPtr _a8) {
                                                                  				intOrPtr _v8;
                                                                  				char _v72;
                                                                  				char _v136;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				signed int _t40;
                                                                  				signed int _t43;
                                                                  				unsigned int _t47;
                                                                  
                                                                  				_t47 = __eax;
                                                                  				_push(0x14);
                                                                  				_pop(0);
                                                                  				_v8 = 0xffffffdc;
                                                                  				if(__eax < 0x100000) {
                                                                  					_push(0xa);
                                                                  					_pop(0);
                                                                  					_v8 = 0xffffffdd;
                                                                  				}
                                                                  				if(_t47 < 0x400) {
                                                                  					_v8 = 0xffffffde;
                                                                  				}
                                                                  				if(_t47 < 0xffff3333) {
                                                                  					_t43 = 0x14;
                                                                  					asm("cdq");
                                                                  					_t47 = _t47 + 1 / _t43;
                                                                  				}
                                                                  				E00406966(0, _t47, 0x447250, 0x447250, _a8);
                                                                  				_push(E00406966(0, _t47, 0x447250,  &_v72, 0xffffffdf));
                                                                  				_push(E00406966(0, _t47, 0x447250,  &_v136, _v8));
                                                                  				_t40 = 0xa;
                                                                  				_push(((_t47 & 0x00ffffff) * 0xa >> 0) % _t40);
                                                                  				_push(_t47 >> 0);
                                                                  				wsprintfW( &(0x447250[lstrlenW(0x447250)]), L"%u.%u%s%s");
                                                                  				return SetDlgItemTextW( *0x46ad88, _a4, 0x447250);
                                                                  			}












                                                                  0x00404519
                                                                  0x0040451b
                                                                  0x0040451d
                                                                  0x0040451e
                                                                  0x0040452b
                                                                  0x0040452d
                                                                  0x0040452f
                                                                  0x00404530
                                                                  0x00404530
                                                                  0x0040453d
                                                                  0x00404541
                                                                  0x00404541
                                                                  0x0040454e
                                                                  0x00404559
                                                                  0x0040455a
                                                                  0x0040455d
                                                                  0x0040455d
                                                                  0x00404568
                                                                  0x00404578
                                                                  0x00404588
                                                                  0x00404599
                                                                  0x004045a2
                                                                  0x004045a3
                                                                  0x004045b7
                                                                  0x004045d3

                                                                  APIs
                                                                  • lstrlenW.KERNEL32(00447250,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00447250,?), ref: 004045AA
                                                                  • wsprintfW.USER32 ref: 004045B7
                                                                  • SetDlgItemTextW.USER32(?,00447250,000000DF), ref: 004045CA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                  • String ID: %u.%u%s%s$PrD
                                                                  • API String ID: 3540041739-1882686053
                                                                  • Opcode ID: 737b4354604b69ed49da521882824f7eacafb09e8a5ec505cdcd8fffed629745
                                                                  • Instruction ID: 7880dc7fd7a5c0d30aad69498be6142e37c8297d3eb74307a1111cd8f0787a4b
                                                                  • Opcode Fuzzy Hash: 737b4354604b69ed49da521882824f7eacafb09e8a5ec505cdcd8fffed629745
                                                                  • Instruction Fuzzy Hash: B211BD72B002043BCB10AA799D45E9E725EEBC5374F10423BF619F30E0E6788B268669
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 91%
                                                                  			E00406199(WCHAR* _a4) {
                                                                  				signed int _t5;
                                                                  				signed int _t8;
                                                                  				WCHAR* _t20;
                                                                  				WCHAR* _t21;
                                                                  				WCHAR* _t22;
                                                                  
                                                                  				_t21 = _a4;
                                                                  				if( *_t21 == 0x5c && _t21[1] == 0x5c && _t21[2] == 0x3f && _t21[3] == 0x5c) {
                                                                  					_t21 =  &(_t21[4]);
                                                                  				}
                                                                  				if( *_t21 != 0 && E00405E85(_t21) != 0) {
                                                                  					_t21 =  &(_t21[2]);
                                                                  				}
                                                                  				_t5 =  *_t21 & 0x0000ffff;
                                                                  				_t22 = _t21;
                                                                  				_t20 = _t21;
                                                                  				if(_t5 != 0) {
                                                                  					do {
                                                                  						if(_t5 > 0x1f &&  *((short*)(E00405E66(L"*?|<>/\":", _t5))) == 0) {
                                                                  							E00405F6C(_t20, _t21, CharNextW(_t21) - _t21 >> 1);
                                                                  							_t20 = CharNextW(_t20);
                                                                  						}
                                                                  						_t21 = CharNextW(_t21);
                                                                  						_t5 =  *_t21 & 0x0000ffff;
                                                                  					} while (_t5 != 0);
                                                                  				}
                                                                  				 *_t20 = 0;
                                                                  				while(1) {
                                                                  					_push(_t20);
                                                                  					_push(_t22);
                                                                  					_t20 = CharPrevW();
                                                                  					_t8 =  *_t20 & 0x0000ffff;
                                                                  					if(_t8 != 0x20 && _t8 != 0x5c) {
                                                                  						break;
                                                                  					}
                                                                  					_t8 = 0;
                                                                  					 *_t20 = 0;
                                                                  					if(_t22 < _t20) {
                                                                  						continue;
                                                                  					}
                                                                  					break;
                                                                  				}
                                                                  				return _t8;
                                                                  			}








                                                                  0x0040619b
                                                                  0x004061a4
                                                                  0x004061bb
                                                                  0x004061bb
                                                                  0x004061c2
                                                                  0x004061ce
                                                                  0x004061ce
                                                                  0x004061d1
                                                                  0x004061d4
                                                                  0x004061d6
                                                                  0x004061db
                                                                  0x004061e4
                                                                  0x004061e8
                                                                  0x00406205
                                                                  0x0040620d
                                                                  0x0040620d
                                                                  0x00406212
                                                                  0x00406214
                                                                  0x00406217
                                                                  0x0040621c
                                                                  0x0040621f
                                                                  0x00406222
                                                                  0x00406222
                                                                  0x00406223
                                                                  0x0040622a
                                                                  0x0040622c
                                                                  0x00406232
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406239
                                                                  0x0040623b
                                                                  0x00406240
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406240
                                                                  0x00406245

                                                                  APIs
                                                                  • CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,00403920,004D70C8,-00000002,00403B6B), ref: 004061FC
                                                                  • CharNextW.USER32(?,?,?,00000000), ref: 0040620B
                                                                  • CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,00403920,004D70C8,-00000002,00403B6B), ref: 00406210
                                                                  • CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,00403920,004D70C8,-00000002,00403B6B), ref: 00406224
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Char$Next$Prev
                                                                  • String ID: *?|<>/":
                                                                  • API String ID: 589700163-165019052
                                                                  • Opcode ID: 1d09d8738e5602742b586041446eac83eeb7776b51f76f2679a8714e99ae6001
                                                                  • Instruction ID: 45f9d4f3dcf6299a058aa2101cc88fb20adbc263b608899fab4a560a17f1b311
                                                                  • Opcode Fuzzy Hash: 1d09d8738e5602742b586041446eac83eeb7776b51f76f2679a8714e99ae6001
                                                                  • Instruction Fuzzy Hash: 0E11C82580062195CB307B698C4097B76E8AE55790756443FECC6F72C2EB7C9CA1C2AD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 42%
                                                                  			E004020F9() {
                                                                  				void* __esi;
                                                                  				signed int _t8;
                                                                  				signed char _t11;
                                                                  				struct HFONT__* _t14;
                                                                  				void* _t18;
                                                                  				void* _t20;
                                                                  				void* _t21;
                                                                  				void* _t26;
                                                                  				void* _t28;
                                                                  				void* _t30;
                                                                  
                                                                  				_push(0x48);
                                                                  				_push(GetDeviceCaps(GetDC( *(_t30 - 0xc)), 0x5a));
                                                                  				_t20 = 2;
                                                                  				_t8 = MulDiv(E00401446(_t20), ??, ??);
                                                                  				_t21 = 3;
                                                                  				0x41f0f0->lfHeight =  ~_t8;
                                                                  				 *0x41f100 = E00401446(_t21);
                                                                  				_t11 =  *((intOrPtr*)(_t30 - 0x1c));
                                                                  				 *0x41f104 = _t11 & 0x00000001;
                                                                  				 *0x41f105 = _t11 & 0x00000002;
                                                                  				 *0x41f106 = _t11 & 0x00000004;
                                                                  				 *0x41f107 = 1;
                                                                  				E00406966(_t18, _t26, _t28, "MS Shell Dlg",  *((intOrPtr*)(_t30 - 0x28)));
                                                                  				_t14 = CreateFontIndirectW(0x41f0f0);
                                                                  				_push(_t14);
                                                                  				_push(_t28);
                                                                  				E004060B2();
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t30 - 4));
                                                                  				return 0;
                                                                  			}













                                                                  0x004020f9
                                                                  0x0040210d
                                                                  0x00402110
                                                                  0x00402117
                                                                  0x00402121
                                                                  0x00402122
                                                                  0x0040212f
                                                                  0x00402134
                                                                  0x0040213c
                                                                  0x0040214e
                                                                  0x00402154
                                                                  0x00402159
                                                                  0x00402160
                                                                  0x0040216a
                                                                  0x004030dc
                                                                  0x004030dd
                                                                  0x004030de
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • GetDC.USER32(?), ref: 00402100
                                                                  • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                    • Part of subcall function 00406966: GetVersion.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,?,00000000,00405109,Delete on reboot: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\,00000000,00000000,00000000,00000000), ref: 00406A37
                                                                  • CreateFontIndirectW.GDI32(0041F0F0), ref: 0040216A
                                                                    • Part of subcall function 004060B2: wsprintfW.USER32 ref: 004060BF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                  • String ID: MS Shell Dlg
                                                                  • API String ID: 1599320355-76309092
                                                                  • Opcode ID: 600f7a39d98bd087a3fa73ce05d1baab7dfc82f361ba09517c53b02978263ded
                                                                  • Instruction ID: b852d753667c04f7f8403c46551348dceb61737b9063f8de5ee225c6b1b91025
                                                                  • Opcode Fuzzy Hash: 600f7a39d98bd087a3fa73ce05d1baab7dfc82f361ba09517c53b02978263ded
                                                                  • Instruction Fuzzy Hash: B6018472A44650EFE701DBB4ED46BDA3FA4A725315F10C43AF541F61E3C678444A8B2D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 84%
                                                                  			E0040149D(void* _a4, short* _a8, intOrPtr _a12) {
                                                                  				void* _v8;
                                                                  				short _v532;
                                                                  				long _t18;
                                                                  				intOrPtr* _t27;
                                                                  				long _t28;
                                                                  
                                                                  				_t18 = RegOpenKeyExW(_a4, _a8, 0,  *0x472eb0 | 0x00000008,  &_v8);
                                                                  				if(_t18 == 0) {
                                                                  					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                                  						if(_a12 != 0) {
                                                                  							RegCloseKey(_v8);
                                                                  							L8:
                                                                  							return 1;
                                                                  						}
                                                                  						if(E0040149D(_v8,  &_v532, 0) != 0) {
                                                                  							break;
                                                                  						}
                                                                  					}
                                                                  					RegCloseKey(_v8);
                                                                  					_t27 = E0040645D(2);
                                                                  					if(_t27 == 0) {
                                                                  						if( *0x472eb0 != 0) {
                                                                  							goto L8;
                                                                  						}
                                                                  						_t28 = RegDeleteKeyW(_a4, _a8);
                                                                  						if(_t28 != 0) {
                                                                  							goto L8;
                                                                  						}
                                                                  						return _t28;
                                                                  					}
                                                                  					return  *_t27(_a4, _a8,  *0x472eb0, 0);
                                                                  				}
                                                                  				return _t18;
                                                                  			}








                                                                  0x004014bf
                                                                  0x004014c7
                                                                  0x004014ef
                                                                  0x004014d9
                                                                  0x00401529
                                                                  0x0040152f
                                                                  0x00000000
                                                                  0x00401531
                                                                  0x004014ed
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004014ed
                                                                  0x00401504
                                                                  0x0040150c
                                                                  0x00401513
                                                                  0x0040153f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401547
                                                                  0x0040154f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040154f
                                                                  0x00000000
                                                                  0x00401522
                                                                  0x00401536

                                                                  APIs
                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Close$DeleteEnumOpen
                                                                  • String ID:
                                                                  • API String ID: 1912718029-0
                                                                  • Opcode ID: b0e9a248c90bc4b219d82b224dbd9c03938a54c8e2e96de430ad7f277ae3d019
                                                                  • Instruction ID: 926a3fd6ba00d5bb97a34cee5b023bebcb5cad9bd68352020a6bff24d96e3699
                                                                  • Opcode Fuzzy Hash: b0e9a248c90bc4b219d82b224dbd9c03938a54c8e2e96de430ad7f277ae3d019
                                                                  • Instruction Fuzzy Hash: C3114972500008FFDF119F90EE85DAA3B7AFB54348F00403AFA06B5170D7759E549A29
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 86%
                                                                  			E004027E3(void* __ebx, intOrPtr __ecx) {
                                                                  				short* _t13;
                                                                  				void* _t20;
                                                                  				void* _t26;
                                                                  				void* _t30;
                                                                  
                                                                  				_t20 = __ebx;
                                                                  				 *((intOrPtr*)(_t30 + 8)) = E00406321(__ecx);
                                                                  				if( *(_t30 - 0x1c) != __ebx) {
                                                                  					_t13 = E0040145C(_t26, 0x22);
                                                                  					_t28 = _t13;
                                                                  					_push(_t13);
                                                                  					E00406404(L"DeleteRegKey: \"%s\\%s\"",  *((intOrPtr*)(_t30 + 8)));
                                                                  					_t15 =  *((intOrPtr*)(_t30 - 0x28));
                                                                  					if( *((intOrPtr*)(_t30 - 0x28)) == __ebx) {
                                                                  						_t15 =  *0x472e84 + 0x80000001;
                                                                  					}
                                                                  					 *((intOrPtr*)(_t30 - 0x14)) = E0040149D(_t15, _t28,  *(_t30 - 0x1c) & 0x00000002);
                                                                  					goto L7;
                                                                  				} else {
                                                                  					__edi = E00401553(2);
                                                                  					if(__edi == __ebx) {
                                                                  						L1:
                                                                  						 *((intOrPtr*)(_t30 - 4)) = 1;
                                                                  					} else {
                                                                  						__esi = E0040145C(__edx, 0x33);
                                                                  						__eax = RegDeleteValueW(__edi, __esi);
                                                                  						_push(__esi);
                                                                  						_push(0x4130d8);
                                                                  						 *(__ebp - 0x14) = __eax;
                                                                  						E00406404(L"DeleteRegValue: \"%s\\%s\" \"%s\"",  *((intOrPtr*)(__ebp + 8))) = RegCloseKey(__edi);
                                                                  						L7:
                                                                  						if( *((intOrPtr*)(_t30 - 0x14)) != _t20) {
                                                                  							goto L1;
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t30 - 4));
                                                                  				return 0;
                                                                  			}







                                                                  0x004027e3
                                                                  0x004027ea
                                                                  0x004027f0
                                                                  0x00402838
                                                                  0x0040283d
                                                                  0x0040283f
                                                                  0x00402848
                                                                  0x0040284d
                                                                  0x00402855
                                                                  0x0040285c
                                                                  0x0040285c
                                                                  0x0040286f
                                                                  0x00000000
                                                                  0x004027f2
                                                                  0x004027f9
                                                                  0x004027fd
                                                                  0x00401a13
                                                                  0x00401a13
                                                                  0x00402803
                                                                  0x0040280a
                                                                  0x0040280e
                                                                  0x00402814
                                                                  0x00402815
                                                                  0x0040281d
                                                                  0x0040282e
                                                                  0x00402872
                                                                  0x00402875
                                                                  0x00000000
                                                                  0x0040287b
                                                                  0x00402875
                                                                  0x004027fd
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                    • Part of subcall function 00401553: RegOpenKeyExW.KERNEL32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                  • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                    • Part of subcall function 00406404: lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                    • Part of subcall function 00406404: wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                  Strings
                                                                  • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                  • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                  • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                  • API String ID: 1697273262-1764544995
                                                                  • Opcode ID: ff772b0ee913316c1e36921770f99283c00a05894d257a2eb376127f521002a2
                                                                  • Instruction ID: 374c3c3b6278fb1c2beb817405795feef458ca782ed8724690096ffa3588498b
                                                                  • Opcode Fuzzy Hash: ff772b0ee913316c1e36921770f99283c00a05894d257a2eb376127f521002a2
                                                                  • Instruction Fuzzy Hash: BA11C472A00111ABDB10BFA5DD4AABE3AA4EB00354F10443FF50AB61D2D6788A50869D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00404A2C(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                  				long _t22;
                                                                  
                                                                  				if(_a8 != 0x102) {
                                                                  					if(_a8 != 0x200) {
                                                                  						_t22 = _a16;
                                                                  						L7:
                                                                  						if(_a8 == 0x419 &&  *0x457280 != _t22) {
                                                                  							 *0x457280 = _t22;
                                                                  							E0040616A(0x447250, 0x473000);
                                                                  							E004060B2(0x473000, _t22);
                                                                  							E0040141D(6);
                                                                  							E0040616A(0x473000, 0x447250);
                                                                  						}
                                                                  						L11:
                                                                  						return CallWindowProcW( *0x437210, _a4, _a8, _a12, _t22);
                                                                  					}
                                                                  					if(IsWindowVisible(_a4) == 0) {
                                                                  						L10:
                                                                  						_t22 = _a16;
                                                                  						goto L11;
                                                                  					}
                                                                  					_t22 = E004049AE(_a4, 1);
                                                                  					_a8 = 0x419;
                                                                  					goto L7;
                                                                  				}
                                                                  				if(_a12 != 0x20) {
                                                                  					goto L10;
                                                                  				}
                                                                  				E00403F0F(0x413);
                                                                  				return 0;
                                                                  			}




                                                                  0x00404a38
                                                                  0x00404a5d
                                                                  0x00404a7d
                                                                  0x00404a80
                                                                  0x00404a83
                                                                  0x00404a9a
                                                                  0x00404aa0
                                                                  0x00404aa7
                                                                  0x00404aae
                                                                  0x00404ab5
                                                                  0x00404aba
                                                                  0x00404ac0
                                                                  0x00000000
                                                                  0x00404ad0
                                                                  0x00404a6a
                                                                  0x00404abd
                                                                  0x00404abd
                                                                  0x00000000
                                                                  0x00404abd
                                                                  0x00404a76
                                                                  0x00404a78
                                                                  0x00000000
                                                                  0x00404a78
                                                                  0x00404a3e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404a45
                                                                  0x00000000

                                                                  APIs
                                                                  • IsWindowVisible.USER32(?), ref: 00404A62
                                                                  • CallWindowProcW.USER32(?,00000200,?,?), ref: 00404AD0
                                                                    • Part of subcall function 00403F0F: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403F21
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                  • String ID: $PrD
                                                                  • API String ID: 3748168415-683102269
                                                                  • Opcode ID: ce2b7f03bb1297be540aa9391ce969a8123c951ec3d3b567541a8540a2105a5e
                                                                  • Instruction ID: 796ae977d962bd2fb4eacbf10a92dd87c42d9844f52e2d7c2fef9845d3ca3dba
                                                                  • Opcode Fuzzy Hash: ce2b7f03bb1297be540aa9391ce969a8123c951ec3d3b567541a8540a2105a5e
                                                                  • Instruction Fuzzy Hash: 5C118FB1684208ABDF219F61DC40E9B3668BF84369F00803BFA0579192C37C8D519FAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 94%
                                                                  			E00406385(void* __ecx, WCHAR* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                  				WCHAR* _v8;
                                                                  				intOrPtr _v12;
                                                                  				int _t22;
                                                                  				void* _t31;
                                                                  				signed int _t34;
                                                                  				int _t38;
                                                                  				intOrPtr _t39;
                                                                  				intOrPtr _t42;
                                                                  				void* _t44;
                                                                  
                                                                  				_v8 = _a4;
                                                                  				_t34 = 3;
                                                                  				_t22 = _a8 / _t34;
                                                                  				_t42 = 0;
                                                                  				_v12 = 0;
                                                                  				_t38 = _t22;
                                                                  				if(_a16 <= _t38) {
                                                                  					_t39 = _a16;
                                                                  				} else {
                                                                  					_t39 = _t38 - 1;
                                                                  					_v12 = 1;
                                                                  				}
                                                                  				if(_t39 > _t42) {
                                                                  					_t31 = _t39 - 1;
                                                                  					do {
                                                                  						asm("sbb eax, eax");
                                                                  						_t22 = wsprintfW(_v8, L"%02x%c",  *(_t42 + _a12) & 0x000000ff,  ~(_t42 - _t31) & 0x00000020);
                                                                  						_v8 =  &(_v8[3]);
                                                                  						_t44 = _t44 + 0x10;
                                                                  						_t42 = _t42 + 1;
                                                                  					} while (_t42 < _t39);
                                                                  				}
                                                                  				if(_v12 != 0) {
                                                                  					return lstrcatW(_a4, L"...");
                                                                  				}
                                                                  				return _t22;
                                                                  			}












                                                                  0x0040638f
                                                                  0x00406399
                                                                  0x0040639a
                                                                  0x0040639c
                                                                  0x0040639e
                                                                  0x004063a1
                                                                  0x004063a6
                                                                  0x004063b2
                                                                  0x004063a8
                                                                  0x004063a8
                                                                  0x004063a9
                                                                  0x004063a9
                                                                  0x004063b7
                                                                  0x004063ba
                                                                  0x004063bd
                                                                  0x004063c3
                                                                  0x004063d9
                                                                  0x004063df
                                                                  0x004063e3
                                                                  0x004063e6
                                                                  0x004063e7
                                                                  0x004063eb
                                                                  0x004063f2
                                                                  0x00000000
                                                                  0x004063fc
                                                                  0x00406403

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: lstrcatwsprintf
                                                                  • String ID: %02x%c$...
                                                                  • API String ID: 3065427908-1057055748
                                                                  • Opcode ID: 85df159639746478037a26c2e7b04b1779f54c746bce4477c4c8f2341ae68883
                                                                  • Instruction ID: 49b15afb37c1c3cbf89587828b9fbcb2b479192470e11d1a121134da54663489
                                                                  • Opcode Fuzzy Hash: 85df159639746478037a26c2e7b04b1779f54c746bce4477c4c8f2341ae68883
                                                                  • Instruction Fuzzy Hash: 1201D232510219AFCB01CF58CD85A9EBBB9EB44704F218136F856F3280D6749EA48BA8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00407359(void* __eflags, WCHAR* _a4, WCHAR* _a8, int _a12) {
                                                                  				short _v8;
                                                                  				short _v24;
                                                                  				char _v264;
                                                                  				char _v280;
                                                                  				void* _t20;
                                                                  				WCHAR* _t22;
                                                                  
                                                                  				_t20 = E00407033(_a4, 5,  &_v280, 0x80);
                                                                  				if(_t20 == 1) {
                                                                  					_t22 =  &_v280;
                                                                  					lstrcpynW( &_v24, _t22, 9);
                                                                  					_v8 = 0;
                                                                  					if(lstrcmpW( &_v24, L"Version ") == 0) {
                                                                  						_t22 =  &_v264;
                                                                  					}
                                                                  					lstrcpynW(_a8, _t22, _a12);
                                                                  				}
                                                                  				return _t20;
                                                                  			}









                                                                  0x00407379
                                                                  0x00407381
                                                                  0x0040738b
                                                                  0x0040739a
                                                                  0x0040739e
                                                                  0x004073b3
                                                                  0x004073b5
                                                                  0x004073b5
                                                                  0x004073c2
                                                                  0x004073c5
                                                                  0x004073ca

                                                                  APIs
                                                                    • Part of subcall function 00407033: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00407057
                                                                  • lstrcpynW.KERNEL32(?,?,00000009), ref: 0040739A
                                                                  • lstrcmpW.KERNEL32(?,Version ), ref: 004073AB
                                                                  • lstrcpynW.KERNEL32(?,?,?), ref: 004073C2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: lstrcpyn$CreateFilelstrcmp
                                                                  • String ID: Version
                                                                  • API String ID: 512980652-315105994
                                                                  • Opcode ID: 5b254390c235843b3cd14036e60a35d0405450d943fe7c22a996b54282ed20ac
                                                                  • Instruction ID: be0c1bc54e1f5d3dac358994bef49e147f417753078ca6f75dbba3536d9e97a2
                                                                  • Opcode Fuzzy Hash: 5b254390c235843b3cd14036e60a35d0405450d943fe7c22a996b54282ed20ac
                                                                  • Instruction Fuzzy Hash: 68F08172A0021CABDB109AA49D46EDA777CEB44700F000076FA00F6180E6B5AE058BA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00402C8A(struct _OVERLAPPED* __ebx, intOrPtr* __esi) {
                                                                  				int _t5;
                                                                  				int _t7;
                                                                  				struct _OVERLAPPED* _t12;
                                                                  				void* _t15;
                                                                  				intOrPtr* _t17;
                                                                  				void* _t19;
                                                                  				int _t23;
                                                                  
                                                                  				_t17 = __esi;
                                                                  				_t12 = __ebx;
                                                                  				if( *((intOrPtr*)(_t19 - 0x24)) == __ebx) {
                                                                  					_t7 = lstrlenW(E0040145C(_t15, 0x11));
                                                                  				} else {
                                                                  					__ecx = 0;
                                                                  					__ecx = 1;
                                                                  					E00401446(1);
                                                                  					 *0x40f0d0 = __ax;
                                                                  				}
                                                                  				if( *_t17 == _t12) {
                                                                  					L3:
                                                                  					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                                  				} else {
                                                                  					_t5 = WriteFile(E004060CB(_t19 + 8, _t17), "C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll", _t7 + _t7, _t19 + 8, _t12);
                                                                  					_t23 = _t5;
                                                                  					if(_t23 == 0) {
                                                                  						goto L3;
                                                                  					}
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t19 - 4));
                                                                  				return 0;
                                                                  			}










                                                                  0x00402c8a
                                                                  0x00402c8a
                                                                  0x00402c8d
                                                                  0x00402caa
                                                                  0x00402c8f
                                                                  0x00402c8f
                                                                  0x00402c91
                                                                  0x00402c92
                                                                  0x00402c97
                                                                  0x00402c9f
                                                                  0x00402cb2
                                                                  0x00401a13
                                                                  0x00401a13
                                                                  0x00402cb8
                                                                  0x00402ccc
                                                                  0x00401a0b
                                                                  0x00401a0d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401a0d
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • lstrlenW.KERNEL32(00000000,00000011), ref: 00402CAA
                                                                  • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll,00000000,?,?,00000000,00000011), ref: 00402CCC
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll, xrefs: 00402C97, 00402CC0
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: FileWritelstrlen
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\LogEx.dll
                                                                  • API String ID: 427699356-3018021733
                                                                  • Opcode ID: 4db6186ca224cfcd202387b0fe13cf653a0288b3cc93b22eec5f03bc05539bf1
                                                                  • Instruction ID: 17b6097557221931d6ab36d6d47baa216711e37936d94999af4c5ae25bfb5482
                                                                  • Opcode Fuzzy Hash: 4db6186ca224cfcd202387b0fe13cf653a0288b3cc93b22eec5f03bc05539bf1
                                                                  • Instruction Fuzzy Hash: 01F08972615204ABDB14EBB1DE45AAF7268DF00319F10443FE143F21D2D67D8645962D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00402797() {
                                                                  				short _t7;
                                                                  				intOrPtr _t8;
                                                                  				WCHAR* _t9;
                                                                  				WCHAR* _t10;
                                                                  				int _t15;
                                                                  				void* _t21;
                                                                  				WCHAR* _t24;
                                                                  				void* _t26;
                                                                  
                                                                  				_t7 =  *L"!N~"; // 0x4e0021
                                                                  				 *(_t26 - 0x48) = _t7;
                                                                  				_t8 =  *0x408590; // 0x7e
                                                                  				 *((intOrPtr*)(_t26 - 0x44)) = _t8;
                                                                  				_t9 = E0040145C(_t21, 1);
                                                                  				_t10 = E0040145C(_t21, 0x12);
                                                                  				GetPrivateProfileStringW(_t9, _t10, _t26 - 0x48, _t24, 0x2003, E0040145C(_t21, 0xffffffdd));
                                                                  				_t15 = lstrcmpW(_t24, _t26 - 0x48);
                                                                  				if(_t15 == 0) {
                                                                  					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                  					 *_t24 = 0;
                                                                  				}
                                                                  				 *0x472e88 =  *0x472e88 +  *((intOrPtr*)(_t26 - 4));
                                                                  				return 0;
                                                                  			}











                                                                  0x00402797
                                                                  0x0040279c
                                                                  0x0040279f
                                                                  0x004027a6
                                                                  0x004027a9
                                                                  0x004027b2
                                                                  0x004027cd
                                                                  0x004027d8
                                                                  0x004019e6
                                                                  0x004019ee
                                                                  0x004019f5
                                                                  0x004019f5
                                                                  0x004030e6
                                                                  0x004030f2

                                                                  APIs
                                                                  • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                  • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: PrivateProfileStringlstrcmp
                                                                  • String ID: !N~
                                                                  • API String ID: 623250636-529124213
                                                                  • Opcode ID: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                  • Instruction ID: 7cd271610f6b1cb64eb4c57d825f56a096f62725fe87e34e9129affe44791136
                                                                  • Opcode Fuzzy Hash: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                  • Instruction Fuzzy Hash: 37E0E571500208ABDB00BBA0DE85DAE7BBCAF05304F14443AF641F71E3EA7459028718
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405D9F(WCHAR* _a4) {
                                                                  				struct _PROCESS_INFORMATION _v20;
                                                                  				int _t7;
                                                                  
                                                                  				0x457288->cb = 0x44;
                                                                  				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0, 0, 0, 0x457288,  &_v20);
                                                                  				if(_t7 != 0) {
                                                                  					CloseHandle(_v20.hThread);
                                                                  					return _v20.hProcess;
                                                                  				}
                                                                  				return _t7;
                                                                  			}





                                                                  0x00405db9
                                                                  0x00405dc4
                                                                  0x00405dcc
                                                                  0x00405dd1
                                                                  0x00000000
                                                                  0x00405dd7
                                                                  0x00405ddb

                                                                  APIs
                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457288,Error launching installer), ref: 00405DC4
                                                                  • CloseHandle.KERNEL32(?), ref: 00405DD1
                                                                  Strings
                                                                  • Error launching installer, xrefs: 00405DA8
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CloseCreateHandleProcess
                                                                  • String ID: Error launching installer
                                                                  • API String ID: 3712363035-66219284
                                                                  • Opcode ID: 2afcd463f825584facbc8802dab800c5bb1591f62b8a6ee26e2c87f99b5cd2cd
                                                                  • Instruction ID: 382474dafc83c3ab62cfa3b3aa405e4b9d7c85dbe04cfe36e17f81e43d348e98
                                                                  • Opcode Fuzzy Hash: 2afcd463f825584facbc8802dab800c5bb1591f62b8a6ee26e2c87f99b5cd2cd
                                                                  • Instruction Fuzzy Hash: 6BE0EC70510309AFEB009B64ED0997B7BBCFB00305F508576BD51E2661D779D9148A68
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00406404(WCHAR* _a4, char _a8) {
                                                                  
                                                                  				 *0x461540 = 0;
                                                                  				wvsprintfW(0x461540 + lstrlenW("RMDir: RemoveDirectory on Reboot("C:\Users\alfredo\AppData\Local\Temp\nsw3F22.tmp\")") * 2, _a4,  &_a8);
                                                                  				return E00406248( &_a8, 0);
                                                                  			}



                                                                  0x0040640b
                                                                  0x00406428
                                                                  0x00406435

                                                                  APIs
                                                                  • lstrlenW.KERNEL32(RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"),00406FDA,RMDir: RemoveDirectory("%s"),?,?,?), ref: 00406411
                                                                  • wvsprintfW.USER32(00000000,?,?), ref: 00406428
                                                                    • Part of subcall function 00406248: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406435,00000000), ref: 0040625F
                                                                  Strings
                                                                  • RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\"), xrefs: 00406406, 0040640B
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: CloseHandlelstrlenwvsprintf
                                                                  • String ID: RMDir: RemoveDirectory on Reboot("C:\Users\user\AppData\Local\Temp\nsw3F22.tmp\")
                                                                  • API String ID: 3509786178-1444326763
                                                                  • Opcode ID: 1d2697fad80eb9d0b70210806a91cde17483bf3f8fbb3d9bc72772a253d3c35e
                                                                  • Instruction ID: 2283ea6708b2d64b9e6789b455a10468216e6ae22039c90fe2b3791cf276606a
                                                                  • Opcode Fuzzy Hash: 1d2697fad80eb9d0b70210806a91cde17483bf3f8fbb3d9bc72772a253d3c35e
                                                                  • Instruction Fuzzy Hash: 3ED05E34060316BACA006BA0DD09A997764FBE0384F50052EF443C2070FA748004C70A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405F16(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                  				int _v8;
                                                                  				int _t11;
                                                                  				int _t13;
                                                                  				int _t14;
                                                                  				CHAR* _t16;
                                                                  				CHAR* _t26;
                                                                  
                                                                  				_t11 = lstrlenA(_a8);
                                                                  				_t26 = _a4;
                                                                  				_v8 = _t11;
                                                                  				while(lstrlenA(_t26) >= _v8) {
                                                                  					_t13 = _v8;
                                                                  					 *((char*)(_t13 + _t26)) = 0;
                                                                  					_t14 = lstrcmpiA(_t26, _a8);
                                                                  					_t26[_v8] =  *((intOrPtr*)(_t13 + _t26));
                                                                  					if(_t14 == 0) {
                                                                  						_t16 = _t26;
                                                                  					} else {
                                                                  						_t26 = CharNextA(_t26);
                                                                  						continue;
                                                                  					}
                                                                  					L5:
                                                                  					return _t16;
                                                                  				}
                                                                  				_t16 = 0;
                                                                  				goto L5;
                                                                  			}









                                                                  0x00405f26
                                                                  0x00405f28
                                                                  0x00405f2b
                                                                  0x00405f57
                                                                  0x00405f30
                                                                  0x00405f3a
                                                                  0x00405f3e
                                                                  0x00405f49
                                                                  0x00405f4c
                                                                  0x00405f68
                                                                  0x00405f4e
                                                                  0x00405f55
                                                                  0x00000000
                                                                  0x00405f55
                                                                  0x00405f61
                                                                  0x00405f65
                                                                  0x00405f65
                                                                  0x00405f5f
                                                                  0x00000000

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406D34,00000000,[Rename]), ref: 00405F26
                                                                  • lstrcmpiA.KERNEL32(?,?), ref: 00405F3E
                                                                  • CharNextA.USER32(?,?,00000000,00406D34,00000000,[Rename]), ref: 00405F4F
                                                                  • lstrlenA.KERNEL32(?,?,00000000,00406D34,00000000,[Rename]), ref: 00405F58
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2332828447.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000002.00000002.2332774459.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332872637.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332940744.000000000040B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2332973556.000000000040F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333032683.000000000041F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333169088.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333222957.0000000000461000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333451704.00000000005C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000002.00000002.2333522370.00000000005CE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_400000_driverfixwebdl-8986694551.jbxd
                                                                  Similarity
                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                  • String ID:
                                                                  • API String ID: 190613189-0
                                                                  • Opcode ID: 1c7a2535a4787e8fd3488feaed5d2e4763c3f1a0d20cb74bb0a69d7059b13449
                                                                  • Instruction ID: 33cf2896678c50374ca0d6f3786bc4b10779684cabbb7c7083e1740f3960db9f
                                                                  • Opcode Fuzzy Hash: 1c7a2535a4787e8fd3488feaed5d2e4763c3f1a0d20cb74bb0a69d7059b13449
                                                                  • Instruction Fuzzy Hash: E5F0C231105944AFCB019FA4CD04D9F7BA8EF5A350B2540AAE840E7210D634DE01DBA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 3F90A49E-B687-43C6-9459-730315DFB30F$: Thread in panic mode$C30C8261-2B6E-484A-A4B1-1B81CC235AFB$Thread in panic mode$ThreadData for $ThreadName for
                                                                  • API String ID: 0-725835166
                                                                  • Opcode ID: 7cea7b2d207dbd3065e594e564e813af42ae1711e251a79acdcbace1dbe8bef0
                                                                  • Instruction ID: aa102a099c7ca1a60d8e5d0cfbb192aa837d93433516175c019742a39700d607
                                                                  • Opcode Fuzzy Hash: 7cea7b2d207dbd3065e594e564e813af42ae1711e251a79acdcbace1dbe8bef0
                                                                  • Instruction Fuzzy Hash: E2519E30A0420D9FDB10EBA5C946BBEBBB1FB44308F5854AAE540632D3D77C9D41CB99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: C30C8261-2B6E-484A-A4B1-1B81CC235AFB$DefaultThreadName for $ThreadName for
                                                                  • API String ID: 0-3333347504
                                                                  • Opcode ID: be7ecce3b16406e6ae59f1d4227001708f48210c8f604c83ffe27c446eb52c62
                                                                  • Instruction ID: eae48a2c141191a34af8c3c57c926260e7a4125abd359986a6b9e601e011b9f0
                                                                  • Opcode Fuzzy Hash: be7ecce3b16406e6ae59f1d4227001708f48210c8f604c83ffe27c446eb52c62
                                                                  • Instruction Fuzzy Hash: E7716E30A0424CAFEB11EBAAC445BBDBFB1FB44304F5444AAE540A3292D77C9F85CB55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: C30C8261-2B6E-484A-A4B1-1B81CC235AFB$DefaultThreadName for $ThreadName for
                                                                  • API String ID: 0-3333347504
                                                                  • Opcode ID: cbe719c0db88293ad0164c63fce3b6072dc4f6839713186d78293ed86b6b9c08
                                                                  • Instruction ID: e63847c4481dbcf93c9cf91fcf46db805b1990a4d3aca75d5e2c9b94b0e936bf
                                                                  • Opcode Fuzzy Hash: cbe719c0db88293ad0164c63fce3b6072dc4f6839713186d78293ed86b6b9c08
                                                                  • Instruction Fuzzy Hash: C7311C70A0024CEFEB15EB95C585BADBBB1FF44304F5444A9E18067292C7B89F85CF55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0972ed2e71def20f2651e5104c1f7023c3b18d12b51974bfaa96c80200d5ddfe
                                                                  • Instruction ID: 16cbf56935114437200394d62bb73bdd5f9eb4e9ba0e2ec1f878a4dd9e989c68
                                                                  • Opcode Fuzzy Hash: 0972ed2e71def20f2651e5104c1f7023c3b18d12b51974bfaa96c80200d5ddfe
                                                                  • Instruction Fuzzy Hash: 91617F30A0020D9FEB10EFA9D9866BEBBB1FB49354F2044A6E611E3251C7389F44DB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ef3fefbdd9b8100131265439d48eb1148eb77e72462be24a68151bc6a408973d
                                                                  • Instruction ID: 1bc658d86d59cec9f3efa66f13e8ebe1ed94573f862344368e309ef92ded71e3
                                                                  • Opcode Fuzzy Hash: ef3fefbdd9b8100131265439d48eb1148eb77e72462be24a68151bc6a408973d
                                                                  • Instruction Fuzzy Hash: 1AF0C8727056D456C210A22E18416BABE45BBC67B4F088237FEA487782D73E8C1587E5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 555bf28b913ed855e18a12ccf06f86f3a628860450d69aa22a61e385aaf67560
                                                                  • Instruction ID: a988b9379102c6587619a6432ebe9771e4ef66ecc9d36fbb80a74fc883ef108b
                                                                  • Opcode Fuzzy Hash: 555bf28b913ed855e18a12ccf06f86f3a628860450d69aa22a61e385aaf67560
                                                                  • Instruction Fuzzy Hash: 59F0F434600A08DFD741EF61EC92CAA7BBCF7497087514575FD04E3650E738AD00CA69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a5a130b529bcac87f94f40924c6b088955aa3445a70662d160978f6be40c9050
                                                                  • Instruction ID: 1933144aeba39049d0232c422678aaa59d34e013fc715e8cabac7d1911f34747
                                                                  • Opcode Fuzzy Hash: a5a130b529bcac87f94f40924c6b088955aa3445a70662d160978f6be40c9050
                                                                  • Instruction Fuzzy Hash: 61F02E3060120CEBCF24E69D88854BDB7ADBB44334F34166BD314932D3DB381E41C584
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f55109f6b62249cbb228eac793cd739fefc1dd57f01fed08288d5db71d4caff2
                                                                  • Instruction ID: 2db2ec9d528b8969630a28e0b9af6a9102e108035d0fe4c0a39a8db320515d90
                                                                  • Opcode Fuzzy Hash: f55109f6b62249cbb228eac793cd739fefc1dd57f01fed08288d5db71d4caff2
                                                                  • Instruction Fuzzy Hash: DEF05E75604649CFDB04EBB5D885ABE77E9FB4C314B90542AF604E7291DB785C00CA38
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ed08d1bd52e8f06fe0b92bdf2a4e4346717a33e364ae3d3b18b131ee7b9afb7d
                                                                  • Instruction ID: e999ff5700a528b1b94098363c6f5c528e46c656f366555fd74abec8c31a4b7d
                                                                  • Opcode Fuzzy Hash: ed08d1bd52e8f06fe0b92bdf2a4e4346717a33e364ae3d3b18b131ee7b9afb7d
                                                                  • Instruction Fuzzy Hash: 40D002B710434D7B8700DE9BDCC1C9BB79CBB0C264B844406FB1D972438675A9509B75
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 86508294f8d713383fc8f9539eea6b532dc46937f1d0f1d3bf09f11a1f929c0d
                                                                  • Instruction ID: ea9234412c6b46bcc400ae992a62d2d2c2efea9c6e3bc97b6b95128116fb6ff0
                                                                  • Opcode Fuzzy Hash: 86508294f8d713383fc8f9539eea6b532dc46937f1d0f1d3bf09f11a1f929c0d
                                                                  • Instruction Fuzzy Hash: B4D01235904208DFC704DF58D48588DBBF4EF44220B20C1A6E41457391D731AE00DB88
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e1d76da05ea8883d72ca31638f1002aed566300856883ce3075314b18293c950
                                                                  • Instruction ID: 299f080721278b5b839d13253dd42aa74cf81d9ae93b75cf5cad2122b329c9fb
                                                                  • Opcode Fuzzy Hash: e1d76da05ea8883d72ca31638f1002aed566300856883ce3075314b18293c950
                                                                  • Instruction Fuzzy Hash: F3B0126020120C0B5340B79CFC0141533DC1284D003508031710C83211D814BC100244
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: Kind: $; Thread caller: $; Thread function: $[Unnamed thread %d]
                                                                  • API String ID: 0-2677632489
                                                                  • Opcode ID: dab9720288b041908f4148537d876c0236d470a3ea74035ff46bd64199776435
                                                                  • Instruction ID: 656e9af2b9a1d981da64cfccc619eaa76573d37e0cc839d2e0509e7225547124
                                                                  • Opcode Fuzzy Hash: dab9720288b041908f4148537d876c0236d470a3ea74035ff46bd64199776435
                                                                  • Instruction Fuzzy Hash: E3318F30A046099FCB01DBA9D891AEFBBF5FF48300F51846AF605A7291DB78AD05CB65
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000E.00000001.2294324262.0000000000475000.00000020.00000001.01000000.00000013.sdmp, Offset: 00475000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_14_1_475000_DriverFix.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: Kind: $; Thread caller: $; Thread function: $[Unnamed thread %d]
                                                                  • API String ID: 0-2677632489
                                                                  • Opcode ID: 2614dc27093e2e29dc8ecc051705aa8293e5565e115cbcb5915928110a99c79d
                                                                  • Instruction ID: dce70f0919e7a6f3bfe4045419cc05c24bff4fed683ce088c030158835d6c0ae
                                                                  • Opcode Fuzzy Hash: 2614dc27093e2e29dc8ecc051705aa8293e5565e115cbcb5915928110a99c79d
                                                                  • Instruction Fuzzy Hash: D0315234A006099FCB11DB99D885AEFFBF9FB48300F508429F605A3385EB78A945CB64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Execution Graph

                                                                  Execution Coverage:3.7%
                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                  Signature Coverage:7.2%
                                                                  Total number of Nodes:222
                                                                  Total number of Limit Nodes:12
                                                                  execution_graph 15275 2442de4 15276 2442e09 15275->15276 15277 2442df7 VirtualFree 15276->15277 15278 2442e0d 15276->15278 15277->15276 15278->15278 15279 2442e54 VirtualFree 15278->15279 15280 2442e6a 15278->15280 15279->15278 15281 24473c0 15282 24473d1 15281->15282 15284 2447402 15281->15284 15283 24473f1 LoadStringA 15282->15283 15282->15284 15283->15284 15285 2444e90 15286 2444ed6 15285->15286 15289 2444f54 15286->15289 15294 2444e28 15286->15294 15290 244514b FreeLibrary 15289->15290 15291 244516f 15289->15291 15303 2444dc4 15289->15303 15290->15289 15292 244517e ExitProcess 15291->15292 15293 2445178 15291->15293 15293->15292 15295 2444e38 15294->15295 15296 2444e6b 15294->15296 15295->15296 15307 24d57ac 15295->15307 15311 24d5d70 15295->15311 15315 24416d8 15295->15315 15319 24d5664 15295->15319 15323 2460f70 15295->15323 15328 2446880 15295->15328 15296->15289 15304 2444e03 15303->15304 15305 2444dd3 15303->15305 15304->15289 15305->15304 15428 2460c94 GetWindowLongA DestroyWindow 15305->15428 15308 24d57fe 15307->15308 15309 24d57cc 15307->15309 15308->15295 15332 24a24d8 15309->15332 15312 24d5d8f 15311->15312 15313 24d5d8a 15311->15313 15312->15295 15337 24bf6e4 15313->15337 15316 244166c 15315->15316 15317 24416e0 VirtualAlloc 15316->15317 15318 24416f7 15317->15318 15318->15295 15320 24d567e GetVersion 15319->15320 15322 24d5698 15319->15322 15343 2498dc8 GetCurrentProcessId 15320->15343 15322->15295 15324 2460f82 15323->15324 15325 2460f8e 15323->15325 15324->15295 15326 2460f96 FindFirstFileA 15325->15326 15326->15324 15327 2460fa6 FindClose 15326->15327 15327->15324 15329 2446890 GetModuleFileNameA 15328->15329 15330 24468ac 15328->15330 15411 2446ae4 GetModuleFileNameA RegOpenKeyExA 15329->15411 15330->15295 15333 24a24fe 15332->15333 15334 24a2506 LoadLibraryA 15333->15334 15335 24a251a GetProcAddress 15334->15335 15336 24a252f 15334->15336 15335->15336 15336->15308 15338 24bf70c GetSystemMetrics 15337->15338 15339 24bf703 15337->15339 15340 24bf71c GetModuleHandleA GetProcAddress GetProcAddress 15338->15340 15339->15340 15341 24bf750 GetCurrentProcess 15340->15341 15342 24bf75d 15340->15342 15341->15342 15342->15312 15344 2498e04 15343->15344 15345 2498e1b GlobalAddAtomA GetCurrentThreadId 15344->15345 15346 2498e55 15345->15346 15347 2498e6c GlobalAddAtomA 15346->15347 15348 2445648 15347->15348 15349 2498e82 RegisterWindowMessageA 15348->15349 15350 2498e99 15349->15350 15358 2479adc 15350->15358 15352 2498ec2 15367 247ad5c 15352->15367 15354 2498ed8 15355 2498f02 GetModuleHandleA 15354->15355 15356 2498f12 GetProcAddress 15355->15356 15357 2498f22 15355->15357 15356->15357 15357->15322 15359 2479ae6 15358->15359 15377 2479e98 LoadCursorA 15359->15377 15362 2479b35 15363 2479b71 GetDC GetDeviceCaps ReleaseDC 15362->15363 15364 2479ba7 15363->15364 15381 247a310 15364->15381 15366 2479be4 15366->15352 15368 247ad6b 15367->15368 15369 247ae3e LoadIconA 15368->15369 15370 246ae30 15369->15370 15371 247ae61 GetModuleFileNameA OemToCharA 15370->15371 15372 247aeaa 15371->15372 15373 247aed0 CharNextA CharLowerA 15372->15373 15374 247aef8 15373->15374 15394 2460be0 GetClassInfoA 15374->15394 15376 247af0a 15376->15354 15379 2479eb7 15377->15379 15378 2479ed0 LoadCursorA 15378->15379 15379->15378 15380 2479b1f GetKeyboardLayout 15379->15380 15380->15362 15383 247a329 15381->15383 15382 247a35b SystemParametersInfoA 15384 247a386 GetStockObject 15382->15384 15385 247a36e CreateFontIndirectA 15382->15385 15383->15382 15386 247a384 15384->15386 15385->15386 15387 247a39a SystemParametersInfoA 15386->15387 15388 247a3ee 15387->15388 15389 247a3ba CreateFontIndirectA 15387->15389 15392 247a3fe GetStockObject 15388->15392 15390 2465d24 15389->15390 15391 247a3d3 CreateFontIndirectA 15390->15391 15393 247a3ec 15391->15393 15392->15393 15393->15366 15395 2460c10 15394->15395 15396 2460c39 15395->15396 15397 2460c1e UnregisterClassA 15395->15397 15398 2460c2f RegisterClassA 15395->15398 15404 24484e4 15396->15404 15397->15398 15398->15396 15400 2460c67 15401 2460c84 15400->15401 15408 2460b24 15400->15408 15401->15376 15403 2460c7b SetWindowLongA 15403->15401 15405 2443410 15404->15405 15406 24484f7 CreateWindowExA 15405->15406 15407 2448531 15406->15407 15407->15400 15409 2460b34 VirtualAlloc 15408->15409 15410 2460b62 15408->15410 15409->15410 15410->15403 15412 2446b67 15411->15412 15413 2446b27 RegOpenKeyExA 15411->15413 15416 2446b8c RegQueryValueExA 15412->15416 15413->15412 15414 2446b45 RegOpenKeyExA 15413->15414 15414->15412 15415 2446bf0 lstrcpynA GetThreadLocale GetLocaleInfoA 15414->15415 15419 2446c27 15415->15419 15420 2446d0a 15415->15420 15417 2446bac RegQueryValueExA 15416->15417 15418 2446bca RegCloseKey 15416->15418 15417->15418 15418->15330 15419->15420 15422 2446c37 lstrlenA 15419->15422 15420->15330 15423 2446c4f 15422->15423 15423->15420 15424 2446c74 lstrcpynA LoadLibraryExA 15423->15424 15425 2446c9c 15423->15425 15424->15425 15425->15420 15426 2446ca6 lstrcpynA LoadLibraryExA 15425->15426 15426->15420 15427 2446cd8 lstrcpynA LoadLibraryExA 15426->15427 15427->15420 15429 2460cb0 15428->15429 15429->15305 15430 24583f0 15431 2458401 15430->15431 15432 245842a 15430->15432 15431->15432 15434 2444210 15431->15434 15435 244423f 15434->15435 15436 244426e CompareStringA 15435->15436 15437 244428e 15436->15437 15437->15431 15438 246b010 MulDiv 15439 246b04c 15438->15439 15446 2463be0 15439->15446 15441 246b099 15442 246b0b5 15441->15442 15454 2463e28 15441->15454 15444 246b0ad 15458 2463b4c 15444->15458 15447 2463c0a 15446->15447 15448 2463c58 RegOpenKeyExA 15447->15448 15449 2463ca8 15448->15449 15453 2463c6a 15448->15453 15450 2463cc8 RegOpenKeyExA 15449->15450 15451 2463d15 15450->15451 15450->15453 15452 2463d33 RegOpenKeyExA 15451->15452 15452->15453 15453->15441 15456 2463e3c 15454->15456 15455 2463e65 15455->15444 15456->15455 15463 2463ea0 15456->15463 15459 2463b56 15458->15459 15460 2463b78 15458->15460 15461 2463b62 RegCloseKey 15459->15461 15462 2463b5c RegFlushKey 15459->15462 15460->15442 15461->15460 15462->15461 15464 2445648 15463->15464 15465 2463ec6 RegQueryValueExA 15464->15465 15466 2463ed4 15465->15466 15466->15455 15467 2463db0 15468 2463dc9 15467->15468 15469 2463ddd RegQueryValueExA 15468->15469 15470 2463df4 15469->15470 15471 24a6254 15472 24a62ab 15471->15472 15484 2449e8c 15472->15484 15474 24a62b3 15477 24a6460 15474->15477 15490 24a42d4 15474->15490 15476 24a62ca 15494 24a603c 15476->15494 15479 24a62db 15503 24a4514 15479->15503 15483 24a6310 15485 2445648 15484->15485 15486 2449e97 GetFileAttributesA 15485->15486 15487 2449ea2 15486->15487 15488 2449eaa GetLastError 15486->15488 15487->15474 15489 2449eb6 15488->15489 15489->15474 15491 24a42db 15490->15491 15511 24a4354 15491->15511 15493 24a4303 15493->15476 15495 24a6069 15494->15495 15496 24a60a5 GetFileVersionInfoSizeA 15495->15496 15497 2442ee0 15496->15497 15498 24a60c4 GetFileVersionInfoA 15497->15498 15499 24a60dc VerQueryValueA 15498->15499 15500 24a618d 15498->15500 15501 24a611a 15499->15501 15500->15479 15502 24a617f VerQueryValueA 15501->15502 15502->15500 15504 24a4521 15503->15504 15526 24a44e0 15503->15526 15506 24a44e0 VerQueryValueA 15504->15506 15507 24a452d 15506->15507 15508 24a4710 15507->15508 15529 24a4538 15508->15529 15510 24a4724 15510->15483 15512 2445648 15511->15512 15513 24a438c GetFileVersionInfoSizeA 15512->15513 15514 24a43a2 15513->15514 15518 24a43fa 15513->15518 15515 24a43d9 GetFileVersionInfoA 15514->15515 15516 24a43ef 15515->15516 15515->15518 15519 24a44a4 15516->15519 15518->15493 15520 24a44b1 15519->15520 15523 24a444c 15520->15523 15522 24a44b8 15522->15518 15524 24a4455 VerQueryValueA 15523->15524 15525 24a4474 15523->15525 15524->15525 15525->15522 15527 24a44e9 VerQueryValueA 15526->15527 15528 24a4503 15526->15528 15527->15528 15528->15504 15531 24a4561 15529->15531 15530 24a45a0 15530->15510 15531->15530 15532 24a4592 VerQueryValueA 15531->15532 15532->15530 15533 24bef94 GetNativeSystemInfo 15534 24befa8 15533->15534

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000105,?,00000000), ref: 02446B00
                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,?,00000000), ref: 02446B1E
                                                                  • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,?,00000000), ref: 02446B3C
                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02446B5A
                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02446BE9,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02446BA3
                                                                  • RegQueryValueExA.ADVAPI32(?,02446D50,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02446BE9,?,80000001), ref: 02446BC1
                                                                  • RegCloseKey.ADVAPI32(?,02446BF0,00000000,?,?,00000000,02446BE9,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02446BE3
                                                                  • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02446C00
                                                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02446C0D
                                                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02446C13
                                                                  • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02446C3E
                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02446C85
                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02446C95
                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02446CBD
                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02446CCD
                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02446CF3
                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02446D03
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                  • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                  • API String ID: 1759228003-2375825460
                                                                  • Opcode ID: d2d9c85ec88108235fe2479a6898dfac95efa2d908cd1f0103bd0e1a38d49db2
                                                                  • Instruction ID: 8c41bcc1f9e44e19cc900016790e960fb6c0d216e1d09ba5175ee615ff71e222
                                                                  • Opcode Fuzzy Hash: d2d9c85ec88108235fe2479a6898dfac95efa2d908cd1f0103bd0e1a38d49db2
                                                                  • Instruction Fuzzy Hash: 8051C7B5A0025C7EFF21D6E5CC46FEF77AD9B05748F0500A7AA08E6181DFB49A848F60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindFirstFileA.KERNEL32(00000000,?,?,024A0B2A,00000000,024A0B4B,?,?,?,00000000,?,024A3140), ref: 02460F97
                                                                  • FindClose.KERNEL32(00000000,00000000,?,?,024A0B2A,00000000,024A0B4B,?,?,?,00000000,?,024A3140), ref: 02460FA7
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Find$CloseFileFirst
                                                                  • String ID:
                                                                  • API String ID: 2295610775-0
                                                                  • Opcode ID: 85fc8d308d4058730bcfb9ddb02c1591b87f8d7411c603e391246e20004c558e
                                                                  • Instruction ID: f7659e63734126d80ffb915fb1f527fc39e37eea8a57e5e839394c060893d4ab
                                                                  • Opcode Fuzzy Hash: 85fc8d308d4058730bcfb9ddb02c1591b87f8d7411c603e391246e20004c558e
                                                                  • Instruction Fuzzy Hash: 63E0CD107803409BD71436799CCD39631452704325F041E377967CB3C2DF6C84B95591
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,02498F40), ref: 02498DE9
                                                                  • GlobalAddAtomA.KERNEL32(00000000), ref: 02498E1C
                                                                  • GetCurrentThreadId.KERNEL32 ref: 02498E37
                                                                  • GlobalAddAtomA.KERNEL32(00000000), ref: 02498E6D
                                                                  • RegisterWindowMessageA.USER32(00000000,00000000,?,?,00000000,02498F40), ref: 02498E83
                                                                    • Part of subcall function 024597CC: InitializeCriticalSection.KERNEL32(02457240,?,?,02498E99,00000000,00000000,?,?,00000000,02498F40), ref: 024597EB
                                                                    • Part of subcall function 024989D0: SetErrorMode.KERNEL32(00008000), ref: 024989E9
                                                                    • Part of subcall function 024989D0: GetModuleHandleA.KERNEL32(USER32,00000000,02498B36,?,00008000), ref: 02498A0D
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,WINNLSEnableIME), ref: 02498A1A
                                                                    • Part of subcall function 024989D0: LoadLibraryA.KERNEL32(imm32.dll,00000000,02498B36,?,00008000), ref: 02498A36
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,ImmGetContext), ref: 02498A58
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,ImmReleaseContext), ref: 02498A6D
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,ImmGetConversionStatus), ref: 02498A82
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,ImmSetConversionStatus), ref: 02498A97
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,ImmSetOpenStatus), ref: 02498AAC
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,ImmSetCompositionWindow), ref: 02498AC1
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,ImmSetCompositionFontA), ref: 02498AD6
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,ImmGetCompositionStringA), ref: 02498AEB
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,ImmIsIME), ref: 02498B00
                                                                    • Part of subcall function 024989D0: GetProcAddress.KERNEL32(00000000,ImmNotifyIME), ref: 02498B15
                                                                    • Part of subcall function 024989D0: SetErrorMode.KERNEL32(?,02498B3D,00008000), ref: 02498B30
                                                                    • Part of subcall function 02479ADC: GetKeyboardLayout.USER32(00000000), ref: 02479B21
                                                                    • Part of subcall function 02479ADC: GetDC.USER32(00000000), ref: 02479B76
                                                                    • Part of subcall function 02479ADC: GetDeviceCaps.GDI32(00000000,0000005A), ref: 02479B80
                                                                    • Part of subcall function 02479ADC: ReleaseDC.USER32(00000000,00000000), ref: 02479B8B
                                                                    • Part of subcall function 0247AD5C: LoadIconA.USER32(00000000,MAINICON), ref: 0247AE53
                                                                    • Part of subcall function 0247AD5C: GetModuleFileNameA.KERNEL32(00000000,?,00000100,00000000,MAINICON), ref: 0247AE85
                                                                    • Part of subcall function 0247AD5C: OemToCharA.USER32(?,?), ref: 0247AE98
                                                                    • Part of subcall function 0247AD5C: CharNextA.USER32(?,00000000,?,00000100,00000000,MAINICON), ref: 0247AED7
                                                                    • Part of subcall function 0247AD5C: CharLowerA.USER32(00000000,?,00000000,?,00000100,00000000,MAINICON), ref: 0247AEDD
                                                                  • GetModuleHandleA.KERNEL32(USER32,00000000,00000000,?,?,00000000,02498F40), ref: 02498F07
                                                                  • GetProcAddress.KERNEL32(00000000,AnimateWindow), ref: 02498F18
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressProc$CharModule$AtomCurrentErrorGlobalHandleLoadMode$CapsCriticalDeviceFileIconInitializeKeyboardLayoutLibraryLowerMessageNameNextProcessRegisterReleaseSectionThreadWindow
                                                                  • String ID: AnimateWindow$ControlOfs%.8X%.8X$Delphi%.8X$USER32
                                                                  • API String ID: 1515865724-1126952177
                                                                  • Opcode ID: 00c37fd49dce6589ffc2d6f2f21d72db562b310f07a21bb79a4b1704f7c98ff5
                                                                  • Instruction ID: eef3bc0f2ff47cda2324b08dc59c48c884c6f16dee482569690b5d5108d23c60
                                                                  • Opcode Fuzzy Hash: 00c37fd49dce6589ffc2d6f2f21d72db562b310f07a21bb79a4b1704f7c98ff5
                                                                  • Instruction Fuzzy Hash: F3414870E40208DFEF04EFB9E880A9EBBAAEB59704B50486BD415EB311DF309A15CF55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetFileVersionInfoSizeA.VERSION(00000000,?,00000000,024A61E5), ref: 024A60A8
                                                                  • GetFileVersionInfoA.VERSION(00000000,00000000,00000000,?,00000000,024A61B3,?,00000000,?,00000000,024A61E5), ref: 024A60CF
                                                                  • VerQueryValueA.VERSION(?,\VarFileInfo\Translation,?,?,00000000,00000000,00000000,?,00000000,024A61B3,?,00000000,?,00000000,024A61E5), ref: 024A60ED
                                                                  • VerQueryValueA.VERSION(?,00000000,?,?,\FileVersion,?,?,?,?,\StringFileInfo\), ref: 024A6184
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FileInfoQueryValueVersion$Size
                                                                  • String ID: %.8x$\FileVersion$\StringFileInfo\$\VarFileInfo\Translation
                                                                  • API String ID: 2099394744-4157511223
                                                                  • Opcode ID: e32c1ba0e5288ff6c8916d134e73a1697ed570b5ab2ed1004961ab30889b0a72
                                                                  • Instruction ID: 0b740be174700707afe9be53f0e33c85182eba0a59ab7e9bc10820ffde3b7625
                                                                  • Opcode Fuzzy Hash: e32c1ba0e5288ff6c8916d134e73a1697ed570b5ab2ed1004961ab30889b0a72
                                                                  • Instruction Fuzzy Hash: B7411C71A00108AFEF11DBA9CC51AEEBBFDEB18700F5540AAE509E3240DB349E45CF64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetSystemMetrics.USER32(00000043), ref: 024BF70E
                                                                  • GetModuleHandleA.KERNEL32(kernel32,00000043,00000000,024BF788,?,?,?,00000000), ref: 024BF721
                                                                  • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 024BF72E
                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 024BF73B
                                                                  • GetCurrentProcess.KERNEL32(024ED258,00000000,GetNativeSystemInfo,00000000,IsWow64Process,kernel32,00000043,00000000,024BF788,?,?,?,00000000), ref: 024BF755
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressProc$CurrentHandleMetricsModuleProcessSystem
                                                                  • String ID: GetNativeSystemInfo$IsWow64Process$kernel32
                                                                  • API String ID: 2166572693-3522171008
                                                                  • Opcode ID: 25bf48632d87af22ca5e5f152578a1f78338cfcf0ee8244435bf8d376ff4f84f
                                                                  • Instruction ID: dce98f6052dd9d4222a6042e491decab873cdd9551b8a7ebb53f2410b78e0bc7
                                                                  • Opcode Fuzzy Hash: 25bf48632d87af22ca5e5f152578a1f78338cfcf0ee8244435bf8d376ff4f84f
                                                                  • Instruction Fuzzy Hash: E7010430E45744AEFB12A7769C41E99B78CEF45700F9208A7B805DAD41DA609E05CE61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • LoadIconA.USER32(00000000,MAINICON), ref: 0247AE53
                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000100,00000000,MAINICON), ref: 0247AE85
                                                                  • OemToCharA.USER32(?,?), ref: 0247AE98
                                                                  • CharNextA.USER32(?,00000000,?,00000100,00000000,MAINICON), ref: 0247AED7
                                                                  • CharLowerA.USER32(00000000,?,00000000,?,00000100,00000000,MAINICON), ref: 0247AEDD
                                                                    • Part of subcall function 0247B0B0: GetClassInfoA.USER32(02440000,0247AD4C,?), ref: 0247B10F
                                                                    • Part of subcall function 0247B0B0: RegisterClassA.USER32(024D87F0), ref: 0247B127
                                                                    • Part of subcall function 0247B0B0: SetWindowLongA.USER32(?,000000FC,?), ref: 0247B1BB
                                                                    • Part of subcall function 0247B0B0: SendMessageA.USER32(?,00000080,00000001,00000000), ref: 0247B1DD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Char$Class$FileIconInfoLoadLongLowerMessageModuleNameNextRegisterSendWindow
                                                                  • String ID: MAINICON
                                                                  • API String ID: 2763768735-2283262055
                                                                  • Opcode ID: eb34b4f94de3875451542093ed60758c525f7c2724807fcf835dfaf1d65e3725
                                                                  • Instruction ID: 2032adb6ef66ebddd9e55b916768863384a2801b1923ad61f8e01bb0043372b4
                                                                  • Opcode Fuzzy Hash: eb34b4f94de3875451542093ed60758c525f7c2724807fcf835dfaf1d65e3725
                                                                  • Instruction Fuzzy Hash: C4515C70A042549FEB04EF69D884BCA7BE6BB15308F0444BAD848CF346DBB59988CB61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • SystemParametersInfoA.USER32(0000001F,0000003C,?,00000000), ref: 0247A365
                                                                  • CreateFontIndirectA.GDI32(?), ref: 0247A372
                                                                  • GetStockObject.GDI32(0000000D), ref: 0247A388
                                                                    • Part of subcall function 02465E10: MulDiv.KERNEL32(00000000,?,00000048), ref: 02465E1D
                                                                  • SystemParametersInfoA.USER32(00000029,00000000,00000154,00000000), ref: 0247A3B1
                                                                  • CreateFontIndirectA.GDI32(?), ref: 0247A3C1
                                                                  • CreateFontIndirectA.GDI32(?), ref: 0247A3DA
                                                                  • GetStockObject.GDI32(0000000D), ref: 0247A400
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CreateFontIndirect$InfoObjectParametersStockSystem
                                                                  • String ID:
                                                                  • API String ID: 2891467149-0
                                                                  • Opcode ID: 356ba37eccfcf09f6d629ca823ab1cf4a260dabbd1128660db591a48e9c7cb90
                                                                  • Instruction ID: 625757a7adb63b3fbe3e5335d87ad580791416df12e722beda1015ac99cbe05a
                                                                  • Opcode Fuzzy Hash: 356ba37eccfcf09f6d629ca823ab1cf4a260dabbd1128660db591a48e9c7cb90
                                                                  • Instruction Fuzzy Hash: 3D3161306442049BFB50EB7ADC85BAA77E5AB44300F948477EA48DF296DF749C49CF22
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • MulDiv.KERNEL32(00000008,00000060,00000048), ref: 0246B036
                                                                    • Part of subcall function 0246AFCC: GetDC.USER32(00000000), ref: 0246AFD5
                                                                    • Part of subcall function 0246AFCC: SelectObject.GDI32(00000000,008A0579), ref: 0246AFE7
                                                                    • Part of subcall function 0246AFCC: GetTextMetricsA.GDI32(00000000), ref: 0246AFF2
                                                                    • Part of subcall function 0246AFCC: ReleaseDC.USER32(00000000,00000000), ref: 0246B003
                                                                  Strings
                                                                  • Tahoma, xrefs: 0246B058
                                                                  • SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes, xrefs: 0246B08C
                                                                  • MS Shell Dlg 2, xrefs: 0246B0A0
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: MetricsObjectReleaseSelectText
                                                                  • String ID: MS Shell Dlg 2$SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes$Tahoma
                                                                  • API String ID: 2013942131-1011973972
                                                                  • Opcode ID: 259297a09e2998fbc31eecbae461cb7fa1abac82ce4ff0f8dfaa50150af56c4c
                                                                  • Instruction ID: 3fbed2f0281af132bb03d6c9dfb191df8971384c86621e28faa564e64de0ab1b
                                                                  • Opcode Fuzzy Hash: 259297a09e2998fbc31eecbae461cb7fa1abac82ce4ff0f8dfaa50150af56c4c
                                                                  • Instruction Fuzzy Hash: 7411C470A40248AFE711EFA9D85497EBFA6FB09B44F9044ABE401E7750D7319D018F13
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(00000000,00000000,024A2545,?,00000000), ref: 024A2507
                                                                  • GetProcAddress.KERNEL32(042A0000,extractdll), ref: 024A2525
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: \resources.dll$extractdll
                                                                  • API String ID: 2574300362-1038045763
                                                                  • Opcode ID: 3ba1bdb2fda673858479b1a03f61a3902b17a380a05397aa3c65e95745e2454b
                                                                  • Instruction ID: 944193fec00c220d4db8e4f2d68f58b2d2925bee86582b49f1f858d4f35d5c2a
                                                                  • Opcode Fuzzy Hash: 3ba1bdb2fda673858479b1a03f61a3902b17a380a05397aa3c65e95745e2454b
                                                                  • Instruction Fuzzy Hash: F1F09031940208EFFB0AEB61E975E1DBBA9F759700FA00867EC009B250DFB1AA10DE44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetKeyboardLayout.USER32(00000000), ref: 02479B21
                                                                  • GetDC.USER32(00000000), ref: 02479B76
                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 02479B80
                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 02479B8B
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CapsDeviceKeyboardLayoutRelease
                                                                  • String ID:
                                                                  • API String ID: 3331096196-0
                                                                  • Opcode ID: 0202f96a552ccbd87f815ad01849861124bc5e3eb0e2343d38874b93608105a9
                                                                  • Instruction ID: 7ef7041952acec9eeb0617423f4d21f19c29d4d5d74ae284b66d2234e1bff914
                                                                  • Opcode Fuzzy Hash: 0202f96a552ccbd87f815ad01849861124bc5e3eb0e2343d38874b93608105a9
                                                                  • Instruction Fuzzy Hash: 58313770A402009FEB44EFAAD9C4B897BE6BB15315F0485BAE808CF366DB71A844CF55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 233 2460be0-2460c0e GetClassInfoA 234 2460c10-2460c18 233->234 235 2460c1a-2460c1c 233->235 234->235 236 2460c39-2460c6e call 24484e4 234->236 237 2460c1e-2460c2a UnregisterClassA 235->237 238 2460c2f-2460c34 RegisterClassA 235->238 241 2460c84-2460c8a 236->241 242 2460c70-2460c76 call 2460b24 236->242 237->238 238->236 244 2460c7b-2460c7f SetWindowLongA 242->244 244->241
                                                                  APIs
                                                                  • GetClassInfoA.USER32(02440000,02460BD0,?), ref: 02460C01
                                                                  • UnregisterClassA.USER32(02460BD0,02440000), ref: 02460C2A
                                                                  • RegisterClassA.USER32(024D7B20), ref: 02460C34
                                                                  • SetWindowLongA.USER32(00000000,000000FC,00000000), ref: 02460C7F
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Class$InfoLongRegisterUnregisterWindow
                                                                  • String ID:
                                                                  • API String ID: 4025006896-0
                                                                  • Opcode ID: ef59637f32f151c9de3833537d22d30a4a05cb86745f23f7c3ce23d32f3c581a
                                                                  • Instruction ID: b19d2bacb748034a29e1ca7045acc28ff2cbaa37a42f91601224a4db31478390
                                                                  • Opcode Fuzzy Hash: ef59637f32f151c9de3833537d22d30a4a05cb86745f23f7c3ce23d32f3c581a
                                                                  • Instruction Fuzzy Hash: 99018471A80104ABEB14EB98DC95F6B77AAF708308F105516FA14DB281DB31D964CB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,02463D91), ref: 02463C59
                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00000000,?,?,00000000,02463D91), ref: 02463CC9
                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000,?), ref: 02463D34
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Open
                                                                  • String ID:
                                                                  • API String ID: 71445658-0
                                                                  • Opcode ID: 0637aecafce1a2a6ac1bb1d54497f41043181cd0d6bf0e18ab447ce4a55f6667
                                                                  • Instruction ID: ec5ec07246b3a381ce92cb158df71b38cd8429f621780b05ffd5d75bf9125b4d
                                                                  • Opcode Fuzzy Hash: 0637aecafce1a2a6ac1bb1d54497f41043181cd0d6bf0e18ab447ce4a55f6667
                                                                  • Instruction Fuzzy Hash: F841A271E00648BFEB11EFA5C945BAEBBFBAB44B04F5444AAE804E3241CB35DF059B41
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,?,?,MS Shell Dlg 2,?,MS Shell Dlg 2,?,02463E14), ref: 02463DE2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: QueryValue
                                                                  • String ID: MS Shell Dlg 2
                                                                  • API String ID: 3660427363-3198668166
                                                                  • Opcode ID: 546c1e4b7e6e1e00be4e10c8a0829ff6f09f603c49e8cd3ea3d1a4f3ae1dbcb9
                                                                  • Instruction ID: 607a4b35383501a9c58af4602b16f17bfd6d4680b93123badc5ef7740b33dd16
                                                                  • Opcode Fuzzy Hash: 546c1e4b7e6e1e00be4e10c8a0829ff6f09f603c49e8cd3ea3d1a4f3ae1dbcb9
                                                                  • Instruction Fuzzy Hash: 94F039623092486BE704EAAE9C40FABBBDDDB89750F10817FB94CC7240DA21DD0987A5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 294 2444e90-2444ed4 295 2444ed6 294->295 296 2444ed8-2444f0a call 2444d7c 294->296 295->296 299 2444f13-2444f1a 296->299 300 2444f0c-2444f0e 296->300 302 2444f24-2444f2a 299->302 303 2444f1c-2444f1f 299->303 300->299 301 2444f10 300->301 301->299 304 2444f2c 302->304 305 2444f2f-2444f36 302->305 303->302 304->305 306 2444f45-2444f49 305->306 307 2444f38-2444f3f 305->307 308 24450c4-24450d6 306->308 309 2444f4f call 2444e28 306->309 307->306 310 24450ec-24450f3 308->310 311 24450d8-24450db 308->311 314 2444f54 309->314 315 24450f5-2445101 call 2444fa4 call 2445038 310->315 316 2445106-244510a 310->316 311->310 313 24450dd-24450ea 311->313 313->310 314->308 315->316 318 244510c-2445113 316->318 319 244511a call 2444dc4 316->319 318->319 320 2445115-2445117 318->320 324 244511f-2445123 319->324 320->319 326 2445125-244512c 324->326 327 244512e-2445133 324->327 326->327 329 2445151-244515a call 2444d9c 326->329 327->329 330 2445135-2445145 call 2446e54 327->330 336 244515c 329->336 337 244515f-2445163 329->337 330->329 335 2445147-2445149 330->335 335->329 340 244514b-244514c FreeLibrary 335->340 336->337 338 2445165 call 2445008 337->338 339 244516a-244516d 337->339 338->339 342 244516f-2445176 339->342 343 2445189-2445196 339->343 340->329 344 244517e-2445184 ExitProcess 342->344 345 2445178 342->345 343->316 345->344
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 342e77fe6a5d0fb01ef8a32e56daf88cf07751f98b52b941e5e38034ca8787db
                                                                  • Instruction ID: 3d942ca133a0ab0550ba5c01a5445dc14c6349bd545f54a79d2d5059c440455d
                                                                  • Opcode Fuzzy Hash: 342e77fe6a5d0fb01ef8a32e56daf88cf07751f98b52b941e5e38034ca8787db
                                                                  • Instruction Fuzzy Hash: 94416A74D40654CFFF2ADF68D08435A7BA1BB19325F958A5BE8099B382CB309891CF51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetFileVersionInfoSizeA.VERSION(00000000,-00000014,00000000,024A443E,?,024A4240,00000001,00000001), ref: 024A438D
                                                                  • GetFileVersionInfoA.VERSION(00000000,?,?,00000000,00000000,024A4412,?,00000000,-00000014,00000000,024A443E,?,024A4240,00000001,00000001), ref: 024A43DA
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FileInfoVersion$Size
                                                                  • String ID:
                                                                  • API String ID: 2104008232-0
                                                                  • Opcode ID: ee85ed09d56b9ef066d4f5f3d5ef93bc1b79482db1f11fc161d7ae9f5199e0a5
                                                                  • Instruction ID: 7c999bab8ac8fe6457b083927b7b78cffbc8ba8bdf11fbffd14b094a9bdd5d55
                                                                  • Opcode Fuzzy Hash: ee85ed09d56b9ef066d4f5f3d5ef93bc1b79482db1f11fc161d7ae9f5199e0a5
                                                                  • Instruction Fuzzy Hash: 90218C74A00244EFEB00DFADC990D5EBBF9EF59710B6684A6E804E7711DB74EE00DA60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 362 24450c4-24450d6 363 24450ec-24450f3 362->363 364 24450d8-24450db 362->364 366 24450f5-2445101 call 2444fa4 call 2445038 363->366 367 2445106-244510a 363->367 364->363 365 24450dd-24450ea 364->365 365->363 366->367 369 244510c-2445113 367->369 370 244511a-2445123 call 2444dc4 367->370 369->370 371 2445115-2445117 369->371 377 2445125-244512c 370->377 378 244512e-2445133 370->378 371->370 377->378 380 2445151-244515a call 2444d9c 377->380 378->380 381 2445135-2445145 call 2446e54 378->381 387 244515c 380->387 388 244515f-2445163 380->388 381->380 386 2445147-2445149 381->386 386->380 391 244514b-244514c FreeLibrary 386->391 387->388 389 2445165 call 2445008 388->389 390 244516a-244516d 388->390 389->390 393 244516f-2445176 390->393 394 2445189-2445196 390->394 391->380 395 244517e-2445184 ExitProcess 393->395 396 2445178 393->396 394->367 396->395
                                                                  APIs
                                                                  • FreeLibrary.KERNEL32(?,?,00000000,?,00000001,024451AA,02442FE3,0244302A,?,?,?,00000000,00000000,00000000,00000000,024595D2), ref: 0244514C
                                                                  • ExitProcess.KERNEL32(00000000,?,00000000,?,00000001,024451AA,02442FE3,0244302A,?,?,?,00000000,00000000,00000000,00000000,024595D2), ref: 02445184
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ExitFreeLibraryProcess
                                                                  • String ID:
                                                                  • API String ID: 1404682716-0
                                                                  • Opcode ID: a589352b0ebcb1569e4b153ce2c3d2eef12371552fcaddd65ba3504e4bdecbf3
                                                                  • Instruction ID: 3d3c5e9da9c666b94dea972abb6b86689a0ee42c48765ba5b7220e531fc3f181
                                                                  • Opcode Fuzzy Hash: a589352b0ebcb1569e4b153ce2c3d2eef12371552fcaddd65ba3504e4bdecbf3
                                                                  • Instruction Fuzzy Hash: 65218E74D002548FFF23AF64C4883577BE1AB19328FA9469BD8089B382CF749894CF51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadCursorA.USER32(00000000,00007F00), ref: 02479EA5
                                                                  • LoadCursorA.USER32(00000000,00000000), ref: 02479ED4
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CursorLoad
                                                                  • String ID:
                                                                  • API String ID: 3238433803-0
                                                                  • Opcode ID: a94757bd31c072a7d89c34703a58524a00f081d5929a27f8f692d9ee545677db
                                                                  • Instruction ID: c5f7fd3fb9915dcb654e3f66e34287cd89b4dc60900160111441ed1501b5b5cf
                                                                  • Opcode Fuzzy Hash: a94757bd31c072a7d89c34703a58524a00f081d5929a27f8f692d9ee545677db
                                                                  • Instruction Fuzzy Hash: E0F0A731B006445B9A60553E5DC0EBF7295DB93336F20033BF93AC73D1CB225C458550
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetFileAttributesA.KERNEL32(00000000,?,00000000,024C5356,?,00000000,024C5391,?,?,00000006,00000000,?,024C5958,<v:hda value=","/>,?), ref: 02449E98
                                                                  • GetLastError.KERNEL32(00000000,?,00000000,024C5356,?,00000000,024C5391,?,?,00000006,00000000,?,024C5958,<v:hda value=","/>,?), ref: 02449EAA
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AttributesErrorFileLast
                                                                  • String ID:
                                                                  • API String ID: 1799206407-0
                                                                  • Opcode ID: deb0211e62399bf4dd13a3f9156ca85cfbf0406effad2706ba7b18f929380586
                                                                  • Instruction ID: b88afd079acb360d85e0e347b7b860e5a1509bdd49ce2c9edbb12471d34c494f
                                                                  • Opcode Fuzzy Hash: deb0211e62399bf4dd13a3f9156ca85cfbf0406effad2706ba7b18f929380586
                                                                  • Instruction Fuzzy Hash: 7BE08C722026240A7E3931BD1AC91AB434A48162AE33C0A17EC91D73E4DF164983B6A9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegFlushKey.ADVAPI32(00000000,?,02463BB8,?,?,00000000,02463D7B,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000), ref: 02463B5D
                                                                  • RegCloseKey.ADVAPI32(00000000,?,02463BB8,?,?,00000000,02463D7B,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000), ref: 02463B66
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseFlush
                                                                  • String ID:
                                                                  • API String ID: 320916635-0
                                                                  • Opcode ID: 3b64315d2c97b79aa3fe8b24c457b4e76269b0c814ed5bd12c26a9add85552c0
                                                                  • Instruction ID: 04bc2ce177683ec543d9127cff933119d3b2d0308c067ffd6f94fa20854ea2b0
                                                                  • Opcode Fuzzy Hash: 3b64315d2c97b79aa3fe8b24c457b4e76269b0c814ed5bd12c26a9add85552c0
                                                                  • Instruction Fuzzy Hash: BBD062A1B012459BEF51EF7989C4B17BBDD5B04710B48C5D79808DF247DB24D5548B21
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetWindowLongA.USER32(00000000,000000FC), ref: 02460C9B
                                                                  • DestroyWindow.USER32(00000000,00000000,000000FC,?,00000000,02488A8B,00000000,02489C73,00000000,02489E9F,?,00000000,02489F11), ref: 02460CA3
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Window$DestroyLong
                                                                  • String ID:
                                                                  • API String ID: 2871862000-0
                                                                  • Opcode ID: e2f9e275450277159ec07644be8eebdd092cd7167f8cc9d0cb1b0774375db2d3
                                                                  • Instruction ID: 94adef9942baa9882118335cef1235db0630ebfd1b90b7d1f1a13f7d998bd375
                                                                  • Opcode Fuzzy Hash: e2f9e275450277159ec07644be8eebdd092cd7167f8cc9d0cb1b0774375db2d3
                                                                  • Instruction Fuzzy Hash: EBC08C11213A70267E1072F91CC4CBF008E9C021F8321176BFD10CA391EF050E044AF6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VirtualFree.KERNEL32(024E8708,00000000,00008000,?,?,?,?,02442EC4,0244745C,00000000,02447474), ref: 02442E02
                                                                  • VirtualFree.KERNEL32(024EA7AC,00000000,00008000,024E8708,00000000,00008000,?,?,?,?,02442EC4,0244745C,00000000,02447474), ref: 02442E5F
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FreeVirtual
                                                                  • String ID:
                                                                  • API String ID: 1263568516-0
                                                                  • Opcode ID: 7ae2b1d6a80d89b9a784ffea570b3f70b1c5ed31bb7875b64372447579c24e7f
                                                                  • Instruction ID: 35618c0145bf2d83f64487f3c924801fb4c110dd3518981ac993cbdd525c5b0a
                                                                  • Opcode Fuzzy Hash: 7ae2b1d6a80d89b9a784ffea570b3f70b1c5ed31bb7875b64372447579c24e7f
                                                                  • Instruction Fuzzy Hash: 991180B13406009BFB248F499981B2ABAE5EB84714F65C0AFE64D9F741DBB4EC41CB54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,?), ref: 02463ECB
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: QueryValue
                                                                  • String ID:
                                                                  • API String ID: 3660427363-0
                                                                  • Opcode ID: 79b8ce635fbc49c490bbe027dc535cc0a34014d0ce40ad4cf79bb603eea31269
                                                                  • Instruction ID: 14c06e19b513b0d627d3b933eea3f7a01dd39e1ec284171ce5d12ccf6ee64dd6
                                                                  • Opcode Fuzzy Hash: 79b8ce635fbc49c490bbe027dc535cc0a34014d0ce40ad4cf79bb603eea31269
                                                                  • Instruction Fuzzy Hash: 75014476A00248AFDB00DE99DC80E9EB7AD9B59610F1081A7F914DB341DA719E04CBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CompareStringA.KERNEL32(00000800,00000001,00000000,00000000,00000000,00000000,00000000,02444297), ref: 02444276
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CompareString
                                                                  • String ID:
                                                                  • API String ID: 1825529933-0
                                                                  • Opcode ID: 6a0fb3e7747a7686b71ffda6792fe96d772537bc4a468f3da785426af9a459e8
                                                                  • Instruction ID: 4745ade3945264257935bf16474ab3673cc474166763cabb175f9a15bbb29cad
                                                                  • Opcode Fuzzy Hash: 6a0fb3e7747a7686b71ffda6792fe96d772537bc4a468f3da785426af9a459e8
                                                                  • Instruction Fuzzy Hash: 9301D170744608AFFB11FB69DC82A9E73ADEB58701F9140BAB808E7240EE705F008E64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 02448523
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CreateWindow
                                                                  • String ID:
                                                                  • API String ID: 716092398-0
                                                                  • Opcode ID: d0107c745e70843cacd7f0006879b010c74bd625bd0e6a9cd78697829e496b6e
                                                                  • Instruction ID: 0741823b25111b550fa303db234395086f0072166916f0fcee594446409cc72f
                                                                  • Opcode Fuzzy Hash: d0107c745e70843cacd7f0006879b010c74bd625bd0e6a9cd78697829e496b6e
                                                                  • Instruction Fuzzy Hash: CBF092B2700118BF9B80DE9DDC80EDB7BECEB4C664B15416AFA0CD3200D630ED118BA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetVersion.KERNEL32(00000000,024D56EA), ref: 024D567E
                                                                    • Part of subcall function 02498DC8: GetCurrentProcessId.KERNEL32(?,00000000,02498F40), ref: 02498DE9
                                                                    • Part of subcall function 02498DC8: GlobalAddAtomA.KERNEL32(00000000), ref: 02498E1C
                                                                    • Part of subcall function 02498DC8: GetCurrentThreadId.KERNEL32 ref: 02498E37
                                                                    • Part of subcall function 02498DC8: GlobalAddAtomA.KERNEL32(00000000), ref: 02498E6D
                                                                    • Part of subcall function 02498DC8: RegisterWindowMessageA.USER32(00000000,00000000,?,?,00000000,02498F40), ref: 02498E83
                                                                    • Part of subcall function 02498DC8: GetModuleHandleA.KERNEL32(USER32,00000000,00000000,?,?,00000000,02498F40), ref: 02498F07
                                                                    • Part of subcall function 02498DC8: GetProcAddress.KERNEL32(00000000,AnimateWindow), ref: 02498F18
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AtomCurrentGlobal$AddressHandleMessageModuleProcProcessRegisterThreadVersionWindow
                                                                  • String ID:
                                                                  • API String ID: 3557136124-0
                                                                  • Opcode ID: 9743fcf814e3c064839beef62170145a621f127a2e2af54b8d638734de135689
                                                                  • Instruction ID: 8680a1aecbc7876e83094d5d025d67191f4fde8b9d600a8d19b9fb29327e4e48
                                                                  • Opcode Fuzzy Hash: 9743fcf814e3c064839beef62170145a621f127a2e2af54b8d638734de135689
                                                                  • Instruction Fuzzy Hash: 10F04F3CA942008FE719EB29EC6081D77B6F7A5B103B04C7BE84497651CE34AC218E55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadStringA.USER32(00000000,00010000,?,00001000), ref: 024473F2
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: LoadString
                                                                  • String ID:
                                                                  • API String ID: 2948472770-0
                                                                  • Opcode ID: 5f32060102c1a789eed518240e34c37e84a1aa500083aff08f55a4444c5fb793
                                                                  • Instruction ID: f405251a224d34b8354142a6bcd74093a8c9d6aefd65ffa8a125fea5e59f0305
                                                                  • Opcode Fuzzy Hash: 5f32060102c1a789eed518240e34c37e84a1aa500083aff08f55a4444c5fb793
                                                                  • Instruction Fuzzy Hash: B2F0A0717001509BEB11EA6DC8C0B96B7DD5F48354B448067B508CB35ADFA0DC868BA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0244689E
                                                                    • Part of subcall function 02446AE4: GetModuleFileNameA.KERNEL32(00000000,?,00000105,?,00000000), ref: 02446B00
                                                                    • Part of subcall function 02446AE4: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,?,00000000), ref: 02446B1E
                                                                    • Part of subcall function 02446AE4: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,?,00000000), ref: 02446B3C
                                                                    • Part of subcall function 02446AE4: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02446B5A
                                                                    • Part of subcall function 02446AE4: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02446BE9,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02446BA3
                                                                    • Part of subcall function 02446AE4: RegQueryValueExA.ADVAPI32(?,02446D50,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02446BE9,?,80000001), ref: 02446BC1
                                                                    • Part of subcall function 02446AE4: RegCloseKey.ADVAPI32(?,02446BF0,00000000,?,?,00000000,02446BE9,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02446BE3
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Open$FileModuleNameQueryValue$Close
                                                                  • String ID:
                                                                  • API String ID: 2796650324-0
                                                                  • Opcode ID: 1927f8ad4e8a9fda9abceb952b31ca8fbd4728fdc7b231a05b70f9b615272fa5
                                                                  • Instruction ID: c57df43eb858aee700e86838b816208d59e70b7f8ee62319592b4b65a89b8e28
                                                                  • Opcode Fuzzy Hash: 1927f8ad4e8a9fda9abceb952b31ca8fbd4728fdc7b231a05b70f9b615272fa5
                                                                  • Instruction Fuzzy Hash: C9E06D71A017108BEF10DE5CC8C0A8333DCAB09750F014966EC58DF346DBB0DA508BD0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetNativeSystemInfo.KERNELBASE ref: 024BEF98
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: InfoNativeSystem
                                                                  • String ID:
                                                                  • API String ID: 1721193555-0
                                                                  • Opcode ID: 5f0df9e10cf4fa73b8c6d9b98a6e5db70cdea12fcc7b323900dac6cd3adfcb6e
                                                                  • Instruction ID: 58d9b828d5b20faed59c28a1e55a2c951f114c91a5cadea2b2121811c5be60c3
                                                                  • Opcode Fuzzy Hash: 5f0df9e10cf4fa73b8c6d9b98a6e5db70cdea12fcc7b323900dac6cd3adfcb6e
                                                                  • Instruction Fuzzy Hash: 95D01258E0C341E5DE152A2548491F7B69459CA111FC06613FCB78A3C1F71945D3BBB7
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 02460B42
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID:
                                                                  • API String ID: 4275171209-0
                                                                  • Opcode ID: 67abc6762262116c8a10bb7a63ae8c6dfdedb315f9d21209588c1a3c59681892
                                                                  • Instruction ID: 74d24b66745c0f4683200e97d1ff1c5298128038a7b9f4ae81e7aff4dcecc6e4
                                                                  • Opcode Fuzzy Hash: 67abc6762262116c8a10bb7a63ae8c6dfdedb315f9d21209588c1a3c59681892
                                                                  • Instruction Fuzzy Hash: F51148742403069FD710DF19C880B92F7E5FB58790F14C97BE9988B389E770E8058BA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(00000000,0013FFF0,00001000,00000004,?,02441CE7,?,0244228C), ref: 024416EE
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID:
                                                                  • API String ID: 4275171209-0
                                                                  • Opcode ID: 07831f47e7572be036b86ef514388690d24f5b121df94ee7bdf12beca4da7478
                                                                  • Instruction ID: 41f9f499bff7b79f3b5609349eb5e73e400433345a3b9bc049d07605dd236332
                                                                  • Opcode Fuzzy Hash: 07831f47e7572be036b86ef514388690d24f5b121df94ee7bdf12beca4da7478
                                                                  • Instruction Fuzzy Hash: 72F049F1B807408BFF089FB98D427027AD6E789348F10857ED609DF3A9EB7084128B00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(00000000,024A879B,?,?,00408D00,00000006), ref: 024A8703
                                                                  • GetPriorityClass.KERNEL32(00000000,00000000,024A879B,?,?,00408D00,00000006), ref: 024A8709
                                                                  • GetCurrentThread.KERNEL32 ref: 024A8710
                                                                  • GetThreadPriority.KERNEL32(00000000,00000000,00000000,024A879B,?,?,00408D00,00000006), ref: 024A8716
                                                                  • GetCurrentProcess.KERNEL32(00000100,00000000,00000000,00000000,024A879B,?,?,00408D00,00000006), ref: 024A8722
                                                                  • SetPriorityClass.KERNEL32(00000000,00000100,00000000,00000000,00000000,024A879B,?,?,00408D00,00000006), ref: 024A8728
                                                                  • GetCurrentThread.KERNEL32 ref: 024A872F
                                                                  • SetThreadPriority.KERNEL32(00000000,0000000F,00000000,00000100,00000000,00000000,00000000,024A879B,?,?,00408D00,00000006), ref: 024A8735
                                                                  • Sleep.KERNEL32(0000000A,00000000,0000000F,00000000,00000100,00000000,00000000,00000000,024A879B,?,?,00408D00,00000006), ref: 024A873C
                                                                  • Sleep.KERNEL32(000001F4,0000000A,00000000,0000000F,00000000,00000100,00000000,00000000,00000000,024A879B,?,?,00408D00,00000006), ref: 024A874E
                                                                  • GetCurrentThread.KERNEL32 ref: 024A8762
                                                                  • SetThreadPriority.KERNEL32(00000000,00000000,000001F4,0000000A,00000000,0000000F,00000000,00000100,00000000,00000000,00000000,024A879B,?,?,00408D00,00000006), ref: 024A8768
                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,000001F4,0000000A,00000000,0000000F,00000000,00000100,00000000,00000000,00000000,024A879B,?,?,00408D00), ref: 024A876E
                                                                  • SetPriorityClass.KERNEL32(00000000,00000000,00000000,00000000,000001F4,0000000A,00000000,0000000F,00000000,00000100,00000000,00000000,00000000,024A879B,?,?), ref: 024A8774
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CurrentPriorityThread$ClassProcess$Sleep
                                                                  • String ID:
                                                                  • API String ID: 3082309114-0
                                                                  • Opcode ID: e5586acde278942fbe22a837521dca7efb5cf87a82b8c36e2782f2fa406db75b
                                                                  • Instruction ID: a219b22ab2cb9fcd2452a4b7e4ddcb2476adb62dde2f2b35e25d45eeb079ddc9
                                                                  • Opcode Fuzzy Hash: e5586acde278942fbe22a837521dca7efb5cf87a82b8c36e2782f2fa406db75b
                                                                  • Instruction Fuzzy Hash: 391182B0E04649AEFB11FFB69D44DAEFBBAEF44714F1045EBE504A2540DF3446018AA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: RestoreSave$FocusWindow
                                                                  • String ID:
                                                                  • API String ID: 1553564791-0
                                                                  • Opcode ID: e9030ff3283e99f534bc501a635fe1b5a010fc471eaca114b97764ef9afcc326
                                                                  • Instruction ID: 4ec806331a02f60739183df71fe4631522d284821ac40aa1d061d32d4eb64c9b
                                                                  • Opcode Fuzzy Hash: e9030ff3283e99f534bc501a635fe1b5a010fc471eaca114b97764ef9afcc326
                                                                  • Instruction Fuzzy Hash: 3BD19E39A00198DFDB24EB69C585ABEB7F6EB44304F5645A7E424DB364CB30EE41DB10
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindNextFileW.KERNEL32(?,?,00000000,024CC3EB), ref: 024CC329
                                                                  • GetLastError.KERNEL32(?,?,00000000,024CC3EB), ref: 024CC340
                                                                    • Part of subcall function 024CC238: FileTimeToLocalFileTime.KERNEL32(?,?,00000000,024CC2D7), ref: 024CC281
                                                                    • Part of subcall function 024CC238: FileTimeToDosDateTime.KERNEL32(?,?), ref: 024CC28F
                                                                  • FindClose.KERNEL32(?,00000000,024CC3EB), ref: 024CC364
                                                                  • FindFirstFileW.KERNEL32(00000000,?,00000000,024CC3EB), ref: 024CC39F
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: File$Time$Find$CloseDateErrorFirstLastLocalNext
                                                                  • String ID:
                                                                  • API String ID: 3457034906-0
                                                                  • Opcode ID: 51f31d7a3f0d38ecd2743455fa8f1be84fa99338bc695fd9b399c07fe57d2a69
                                                                  • Instruction ID: 17b07ffbbec02b67253be812b3a25b25b7b67d954a1de665bf93b32f2ef810e8
                                                                  • Opcode Fuzzy Hash: 51f31d7a3f0d38ecd2743455fa8f1be84fa99338bc695fd9b399c07fe57d2a69
                                                                  • Instruction Fuzzy Hash: 4021DB75A001049B9B55EFBDD8C042EB6DAEB48734775426FA818DB3A5DF70CD028B98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressProc
                                                                  • String ID: MonitorFromWindow
                                                                  • API String ID: 190572456-2842599566
                                                                  • Opcode ID: 99fd01041e323a798e665dff68f17ac72a832895542d04310a4fa972ac9e29f1
                                                                  • Instruction ID: 26853f57ea6e6b41cc5e06180f7362ede7fc5291aa198f28375a022bf2578e62
                                                                  • Opcode Fuzzy Hash: 99fd01041e323a798e665dff68f17ac72a832895542d04310a4fa972ac9e29f1
                                                                  • Instruction Fuzzy Hash: 6A01D172900628ABEB00EAA4ECCC9FB739DEB01214B404817EC949B201EB359D45CBE6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindResourceA.KERNEL32(02440000,00000000,?), ref: 0245C3E7
                                                                  • LoadResource.KERNEL32(02440000,0245C46C,02457A00,02440000,00000001,?,?,0245C30F,00000001,?,?,?,00000000,?,024C72A1,0000000A), ref: 0245C401
                                                                  • SizeofResource.KERNEL32(02440000,0245C46C,02440000,0245C46C,02457A00,02440000,00000001,?,?,0245C30F,00000001,?,?,?,00000000), ref: 0245C41B
                                                                  • LockResource.KERNEL32(0245BF88,00000000,02440000,0245C46C,02440000,0245C46C,02457A00,02440000,00000001,?,?,0245C30F,00000001,?,?,?), ref: 0245C425
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Resource$FindLoadLockSizeof
                                                                  • String ID:
                                                                  • API String ID: 3473537107-0
                                                                  • Opcode ID: f0312439efc6aed284b7bb0dc988f2efcb0f6aabd476b56c4e7af6d3d89b2035
                                                                  • Instruction ID: ca84e33946314ee033fff471caf08e2359c41c4e0efebd6212cfc6d0c7b91003
                                                                  • Opcode Fuzzy Hash: f0312439efc6aed284b7bb0dc988f2efcb0f6aabd476b56c4e7af6d3d89b2035
                                                                  • Instruction Fuzzy Hash: 1FF06DB36042246F6B54EE5DEC80D6BB7EDEE88260310005FFD48C7206DE34DA018B78
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 0247AA54
                                                                  • GetCursorPos.USER32(?), ref: 0247AA71
                                                                  • WaitForSingleObject.KERNEL32(00000000,00000064), ref: 0247AA91
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CurrentCursorObjectSingleThreadWait
                                                                  • String ID:
                                                                  • API String ID: 1359611202-0
                                                                  • Opcode ID: 7774a479da42ee2d7cbd448985999f64498aca9197d4a91c871e885bd0cfafe6
                                                                  • Instruction ID: c1b348ae343494e2edfa0b51928501531d052ef762294b0b44b7c67aec259734
                                                                  • Opcode Fuzzy Hash: 7774a479da42ee2d7cbd448985999f64498aca9197d4a91c871e885bd0cfafe6
                                                                  • Instruction Fuzzy Hash: 88F0E231504214DBEB15E6E9E8C5FDE73E9AF00314F00056BE5208B2D0EB70A580CB16
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DeviceIoControl.KERNEL32(000000FF,00074080,00000000,00000000,?,00000018,?,00000000), ref: 024B0179
                                                                  • CloseHandle.KERNEL32(000000FF,024B020E,00000000,?,00000018,?,00000000,?,024B0270,?,024B0264,?,00000000,024B0207,?,00000000), ref: 024B0201
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseControlDeviceHandle
                                                                  • String ID:
                                                                  • API String ID: 2349616827-0
                                                                  • Opcode ID: 8fd09f8f922f197ab5f0d2f6de91104fc86e63c310e0b95c56c6309753082ad7
                                                                  • Instruction ID: 29ca96e5df152114a4f0c554e22a3156a5b87fa4a9708e1180f83b19aaf749c4
                                                                  • Opcode Fuzzy Hash: 8fd09f8f922f197ab5f0d2f6de91104fc86e63c310e0b95c56c6309753082ad7
                                                                  • Instruction Fuzzy Hash: 6D411C35E00208AFEF06DB99C891AEEB7B6FF48305F614466E510B7250DB75AE05CB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • dwcSetCurrentStepDescription.DWC(?,?,00000000,?,00000000,024C2498,?,?,00000000,?,0000002B,00000000,00000000,?,024C3A33,00000000), ref: 024C2152
                                                                    • Part of subcall function 024A67C0: RegQueryValueExA.ADVAPI32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,024A692E,?,00000000,?,00000000,?,024C2B60,?,?), ref: 024A6809
                                                                    • Part of subcall function 024A67C0: RegQueryValueExA.ADVAPI32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,024A692E,?,00000000), ref: 024A684B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: QueryValue$CurrentDescriptionStep
                                                                  • String ID: Class$ClassGUID$DeviceDesc$Driver$FriendlyName$HWRevision$HardwareID$MSTCP$PORTNAME$VirtualUSB$\BUS_$\Bindings$\Enum\$\Enum\Network\$htree\$monitor$net$network\${aed279d9-7dd0-49ab-8024-4f65418531fb}
                                                                  • API String ID: 2631091916-699101495
                                                                  • Opcode ID: e0e15076431fbeebaffe74a1574166d2c63a17c6db497c055bb0d87dd2cb5b06
                                                                  • Instruction ID: 271fcbacb32874ab351b0df4ac3a21b89e4771e34b4dd02a0b5d461808979072
                                                                  • Opcode Fuzzy Hash: e0e15076431fbeebaffe74a1574166d2c63a17c6db497c055bb0d87dd2cb5b06
                                                                  • Instruction Fuzzy Hash: 79C11E78A001188BDF54EB99CC90ADFB3B6BF58304FA0406AE905BB355DBB4ED458F64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetWindowDC.USER32(00000000), ref: 024946E0
                                                                  • GetClientRect.USER32(00000000,?), ref: 02494703
                                                                  • GetWindowRect.USER32(00000000,?), ref: 02494715
                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0249472B
                                                                  • OffsetRect.USER32(?,?,?), ref: 02494740
                                                                  • ExcludeClipRect.GDI32(?,?,?,?,?,?,?,?,00000000,00000000,?,00000002,00000000,?,00000000,?), ref: 02494759
                                                                  • InflateRect.USER32(?,00000000,00000000), ref: 02494777
                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 02494791
                                                                  • DrawEdge.USER32(?,?,?,00000008), ref: 02494890
                                                                  • IntersectClipRect.GDI32(?,?,?,?,?), ref: 024948A9
                                                                  • OffsetRect.USER32(?,?,?), ref: 024948D3
                                                                  • GetRgnBox.GDI32(?,?), ref: 024948E2
                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 024948F8
                                                                  • IntersectRect.USER32(?,?,?), ref: 02494909
                                                                  • OffsetRect.USER32(?,?,?), ref: 0249491E
                                                                  • FillRect.USER32(?,?,00000000), ref: 0249493A
                                                                  • ReleaseDC.USER32(00000000,?), ref: 02494959
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Rect$Window$Offset$ClipIntersectPoints$ClientDrawEdgeExcludeFillInflateLongRelease
                                                                  • String ID:
                                                                  • API String ID: 2490777911-0
                                                                  • Opcode ID: 9a567e2f110a8dba88072a714c69eefd9ce9d38fd33a73eebb06232198ac9633
                                                                  • Instruction ID: 564897a9578ec1c10ac13302c5e0e64e388d4ec3be35469a01b1ca22ff8e364e
                                                                  • Opcode Fuzzy Hash: 9a567e2f110a8dba88072a714c69eefd9ce9d38fd33a73eebb06232198ac9633
                                                                  • Instruction Fuzzy Hash: F3A1FE71E00548AFDF41DBE9C885EEEB7F9AF09314F1440AAE515EB251CB75AE01CB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(NTDLL.DLL,?,0000FFFE,?,024AA6D6,?,0000FFFE,000F0000), ref: 024AA433
                                                                  • GetProcAddress.KERNEL32(00000000,NtUnmapViewOfSection), ref: 024AA442
                                                                  • GetProcAddress.KERNEL32(00000000,NtOpenSection), ref: 024AA45B
                                                                  • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 024AA474
                                                                  • GetProcAddress.KERNEL32(00000000,RtlInitUnicodeString), ref: 024AA48D
                                                                  • GetProcAddress.KERNEL32(00000000,RtlNtStatusToDosError), ref: 024AA4A6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressProc$LibraryLoad
                                                                  • String ID: NTDLL.DLL$NtMapViewOfSection$NtOpenSection$NtUnmapViewOfSection$RtlInitUnicodeString$RtlNtStatusToDosError
                                                                  • API String ID: 2238633743-2928431554
                                                                  • Opcode ID: 86cc1eda0a617fa9335a09885dbb51d849e2724d9b88fdfe81a15b2ae9225a4b
                                                                  • Instruction ID: d05f58021c93607ad13ed84a427d4d5cc4da5d5148df031a4c82279187d0672a
                                                                  • Opcode Fuzzy Hash: 86cc1eda0a617fa9335a09885dbb51d849e2724d9b88fdfe81a15b2ae9225a4b
                                                                  • Instruction Fuzzy Hash: BA018071E43331DBBA60DBA9889491AA7A9AA24A553190567FC05DB300EB648D12CFD0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 02448554
                                                                  • RegisterWindowMessageA.USER32(MSWHEEL_ROLLMSG), ref: 02448560
                                                                  • RegisterWindowMessageA.USER32(MSH_WHEELSUPPORT_MSG,MSWHEEL_ROLLMSG), ref: 0244856F
                                                                  • RegisterWindowMessageA.USER32(MSH_SCROLL_LINES_MSG,MSH_WHEELSUPPORT_MSG,MSWHEEL_ROLLMSG), ref: 0244857B
                                                                  • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 02448593
                                                                  • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 024485B7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Message$Window$Register$Send$Find
                                                                  • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                                  • API String ID: 3569030445-3736581797
                                                                  • Opcode ID: 159c54e8aaf1abd26de3dcc1e147f71a78105aa76aa6827e90c0e9e52b0e66ea
                                                                  • Instruction ID: cc3085a2fceee5ffd60790b557ffebe9933a02a156dd06dc1a93dc22cdd69df1
                                                                  • Opcode Fuzzy Hash: 159c54e8aaf1abd26de3dcc1e147f71a78105aa76aa6827e90c0e9e52b0e66ea
                                                                  • Instruction Fuzzy Hash: 5C110CB1240305AFF7509F65CC81F6AB7EAEF54715F24442BA9458B240EFB19D41CF64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: LoadString
                                                                  • String ID:
                                                                  • API String ID: 2948472770-0
                                                                  • Opcode ID: 0bbe1e64428f8b8c17a1f2b1dec48acfaa705659bf9f797cd4a7fef3bd040e9b
                                                                  • Instruction ID: a7b8d47ecb080bd8a01ed026be508c0ec5666ccecd70c9fc878e62ec76317a76
                                                                  • Opcode Fuzzy Hash: 0bbe1e64428f8b8c17a1f2b1dec48acfaa705659bf9f797cd4a7fef3bd040e9b
                                                                  • Instruction Fuzzy Hash: 42025131A10644EFEB10DB6EC988FDD77F6AB04304F1505A6E924EB362DB71AE41DB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • IsWindowUnicode.USER32(?), ref: 0248832A
                                                                  • SetWindowLongW.USER32(?,000000FC,?), ref: 02488345
                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 02488350
                                                                  • GetWindowLongW.USER32(?,000000F4), ref: 02488362
                                                                  • SetWindowLongW.USER32(?,000000F4,?), ref: 02488375
                                                                  • SetWindowLongA.USER32(?,000000FC,?), ref: 0248838E
                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 02488399
                                                                  • GetWindowLongA.USER32(?,000000F4), ref: 024883AB
                                                                  • SetWindowLongA.USER32(?,000000F4,?), ref: 024883BE
                                                                  • SetPropA.USER32(?,00000000,00000000), ref: 024883D5
                                                                  • SetPropA.USER32(?,00000000,00000000), ref: 024883EC
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Window$Long$Prop$Unicode
                                                                  • String ID:
                                                                  • API String ID: 1693715928-0
                                                                  • Opcode ID: 3e41476a013b738ad8f19be70b39b3151924849e96c353c8399c8f9f00e97da8
                                                                  • Instruction ID: 1132515bde8d38409db6ca4c1e3a415ac294cc3ec139b42c5304ef09dae9c7f0
                                                                  • Opcode Fuzzy Hash: 3e41476a013b738ad8f19be70b39b3151924849e96c353c8399c8f9f00e97da8
                                                                  • Instruction Fuzzy Hash: A9312BB5505249BFEF00EF9DDC88EAA3BADBB08360F104A45BD64CB291DB34D950CB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  • The sizes of unexpected leaked medium and large blocks are: , xrefs: 02442B19
                                                                  • The unexpected small block leaks are:, xrefs: 024429D7
                                                                  • An unexpected memory leak has occurred. , xrefs: 02442960
                                                                  • bytes: , xrefs: 02442A2D
                                                                  • , xrefs: 02442AE4
                                                                  • 7, xrefs: 02442971
                                                                  • Unexpected Memory Leak, xrefs: 02442B90
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $ bytes: $7$An unexpected memory leak has occurred. $The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak
                                                                  • API String ID: 0-2723507874
                                                                  • Opcode ID: 64cba70eb6f16acb683c55e36df371dc02f43ed753c1ceccc7e61302fab9564c
                                                                  • Instruction ID: f54bd3d7bb2cff77c157f06eaaf43062411216b6f9d3208ee92b37ac50a06480
                                                                  • Opcode Fuzzy Hash: 64cba70eb6f16acb683c55e36df371dc02f43ed753c1ceccc7e61302fab9564c
                                                                  • Instruction Fuzzy Hash: 77718430A042988AFB21DA2DC884BD9B6E5EB49714F1441E7F84DEB342DFB54AC6CF51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetDesktopWindow.USER32 ref: 0248C5E7
                                                                  • GetDCEx.USER32(?,00000000,00000402), ref: 0248C5FA
                                                                  • SelectObject.GDI32(?,00000000), ref: 0248C61D
                                                                  • PatBlt.GDI32(?,?,?,?,00000000,005A0049), ref: 0248C643
                                                                  • PatBlt.GDI32(?,?,?,00000000,?,005A0049), ref: 0248C665
                                                                  • PatBlt.GDI32(?,?,?,?,00000000,005A0049), ref: 0248C684
                                                                  • PatBlt.GDI32(?,?,?,00000000,?,005A0049), ref: 0248C69E
                                                                  • SelectObject.GDI32(?,?), ref: 0248C6AB
                                                                  • ReleaseDC.USER32(?,?), ref: 0248C6C5
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ObjectSelect$DesktopReleaseWindow
                                                                  • String ID:
                                                                  • API String ID: 1187665388-0
                                                                  • Opcode ID: bca4cbe4488e2977dfb3ccfe76c5b196d44f46ec50989e0c8e7465ed4ea726a7
                                                                  • Instruction ID: f3916488e2df763c677117dea21fc5957b0946390bafbf72b565a1d1858e2e03
                                                                  • Opcode Fuzzy Hash: bca4cbe4488e2977dfb3ccfe76c5b196d44f46ec50989e0c8e7465ed4ea726a7
                                                                  • Instruction Fuzzy Hash: 7B31FDB6A00219AFEB01DEEDCC85DAFBBBDEF49744B404565F504F7240CA75AD058BA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetThreadLocale.KERNEL32(00000000,0244E9CF,?,?,00000000,00000000), ref: 0244E73A
                                                                    • Part of subcall function 0244CE84: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0244CEA2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Locale$InfoThread
                                                                  • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                  • API String ID: 4232894706-2493093252
                                                                  • Opcode ID: 87260b97e3a5e4ed96ad64dffa701e70aacfce363b7d6620ac68089c37c255ac
                                                                  • Instruction ID: 7b62f90076d4230722c7445b1caa761131553aeb5b57674e7d38a3b60899a511
                                                                  • Opcode Fuzzy Hash: 87260b97e3a5e4ed96ad64dffa701e70aacfce363b7d6620ac68089c37c255ac
                                                                  • Instruction Fuzzy Hash: 0C61EC30B011589BFF04EBA9D890A9F77A7FB98300F64943BA511AB245CF34DD06DBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(WOW32.DLL,?,0000FFFE,000F0000), ref: 024AA2EC
                                                                  • GetProcAddress.KERNEL32(00000000,WOWGetVDMPointerFix), ref: 024AA307
                                                                  • GetProcAddress.KERNEL32(00000000,WOWGetVDMPointerUnfix), ref: 024AA31A
                                                                  • FreeLibrary.KERNEL32(00000000,00000000,WOWGetVDMPointerUnfix,00000000,WOWGetVDMPointerFix,WOW32.DLL,?,0000FFFE,000F0000), ref: 024AA3AB
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressLibraryProc$FreeLoad
                                                                  • String ID: WOW32.DLL$WOWGetVDMPointerFix$WOWGetVDMPointerUnfix
                                                                  • API String ID: 2256533930-4085217383
                                                                  • Opcode ID: f6d9b7f9f9bbaab4f2652f3619e20be7f40ea0a97738b2965c79657c4bdab0e5
                                                                  • Instruction ID: d9e216bdc3db785fdb731be5002c39d67ad17680263c9ab04ce3b313401bc531
                                                                  • Opcode Fuzzy Hash: f6d9b7f9f9bbaab4f2652f3619e20be7f40ea0a97738b2965c79657c4bdab0e5
                                                                  • Instruction Fuzzy Hash: 5321D070E44224EFFB14DBA9D894A5EB7F9EF18708F1004AAE404DB350DBB09A51CF40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetMonitorInfoA.USER32(?,?), ref: 0246C62D
                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 0246C654
                                                                  • GetSystemMetrics.USER32(00000000), ref: 0246C669
                                                                  • GetSystemMetrics.USER32(00000001), ref: 0246C674
                                                                  • lstrcpyA.KERNEL32(?,DISPLAY), ref: 0246C69E
                                                                    • Part of subcall function 0246C2D0: GetProcAddress.KERNEL32(74A50000,00000000), ref: 0246C34F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: System$InfoMetrics$AddressMonitorParametersProclstrcpy
                                                                  • String ID: DISPLAY$GetMonitorInfo
                                                                  • API String ID: 1539801207-1633989206
                                                                  • Opcode ID: 3fef060acebae4cf10cbaf8be702227db03a2bb5d573101caaf77cea1f7b37e1
                                                                  • Instruction ID: 5da8eadead1e39d62e75c499f0cf0660aeadaa3678f4f59e702f2bbd4e65881c
                                                                  • Opcode Fuzzy Hash: 3fef060acebae4cf10cbaf8be702227db03a2bb5d573101caaf77cea1f7b37e1
                                                                  • Instruction Fuzzy Hash: 2211B471A417009FF720CEA4D8CC7B7B7E9EB05B15F001A2BED859B241D7B0A4108F95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,024C67FF,wow32.dll,?,ACPI\ATK0110,?,?,024C6A31,?,024C6AD0,?,00000000,024C6AB7,?,?,?), ref: 024C66E6
                                                                  • AppPolicyGetWindowingModel.KERNEL32(00000000,kernel32.dll,024C67FF,wow32.dll,?,ACPI\ATK0110,?,?,024C6A31,?,024C6AD0,?,00000000,024C6AB7), ref: 024C66FB
                                                                  • ApplicationRecoveryFinished.KERNEL32(?), ref: 024C6719
                                                                  • GetProcAddress.KERNEL32(?,QT_Thunk), ref: 024C672E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressApplicationFinishedHandleModelModulePolicyProcRecoveryWindowing
                                                                  • String ID: QT_Thunk$dw16_installdevice$kernel32.dll
                                                                  • API String ID: 455473792-4175288576
                                                                  • Opcode ID: 4cf8aaca924efadfbf797640806daa7d6c4653c7607668feeca104faf32b2f8b
                                                                  • Instruction ID: 6479ede33f6d6b9bc5045577370fef0cba59c9f64da827fdc39edabebbf5e38f
                                                                  • Opcode Fuzzy Hash: 4cf8aaca924efadfbf797640806daa7d6c4653c7607668feeca104faf32b2f8b
                                                                  • Instruction Fuzzy Hash: D7F0A5B8DC2640DAFFA8EF79A548A1577ADAB94701F318D3EA1008E212CB75C460DF40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ImageList_DrawEx.COMCTL32(00000000,?,00000000,?,?,00000000,00000000,00000000,00000000,?), ref: 0249A703
                                                                  • ImageList_DrawEx.COMCTL32(00000000,?,00000000,00000000,00000000,00000000,00000000,000000FF,00000000,00000000), ref: 0249A7A4
                                                                  • SetTextColor.GDI32(00000000,00FFFFFF), ref: 0249A7F1
                                                                  • SetBkColor.GDI32(00000000,00000000), ref: 0249A7F9
                                                                  • BitBlt.GDI32(00000000,?,?,?,?,00000000,00000000,00000000,00E20746), ref: 0249A81E
                                                                    • Part of subcall function 0249A67C: ImageList_GetBkColor.COMCTL32(00000000,?,0249A6DD,00000000,?), ref: 0249A692
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ColorImageList_$Draw$Text
                                                                  • String ID:
                                                                  • API String ID: 2027629008-0
                                                                  • Opcode ID: ba5d8d13810e517429594f48498a6c510ff85f32037c311633003b9bcf2e3aff
                                                                  • Instruction ID: f3edf3ac5a5bc354daf52bfcf90ec4d450ecde492c3d21a0b263ebf2c467dc00
                                                                  • Opcode Fuzzy Hash: ba5d8d13810e517429594f48498a6c510ff85f32037c311633003b9bcf2e3aff
                                                                  • Instruction Fuzzy Hash: 2C510571300214AFDB50EF6DCD85FAE3BAEAF49310F14015AFA05EB285CA75EC418B66
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCapture.USER32 ref: 02478C3D
                                                                  • GetCapture.USER32 ref: 02478C4C
                                                                  • SendMessageA.USER32(00000000,0000001F,00000000,00000000), ref: 02478C52
                                                                  • ReleaseCapture.USER32 ref: 02478C57
                                                                  • GetActiveWindow.USER32 ref: 02478CA8
                                                                  • SendMessageA.USER32(00000000,0000B000,00000000,00000000), ref: 02478D3E
                                                                  • SendMessageA.USER32(00000000,0000B001,00000000,00000000), ref: 02478DAB
                                                                  • GetActiveWindow.USER32 ref: 02478DBA
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CaptureMessageSend$ActiveWindow$Release
                                                                  • String ID:
                                                                  • API String ID: 862346643-0
                                                                  • Opcode ID: ddcf920b859a2c77f237ebad605b80ec7a47e52eb15b8d7b368273f3bc437e37
                                                                  • Instruction ID: 1d7719f0be53105d7a2f312c59b258eb6d2e1512266bb3db1b731865fca026f2
                                                                  • Opcode Fuzzy Hash: ddcf920b859a2c77f237ebad605b80ec7a47e52eb15b8d7b368273f3bc437e37
                                                                  • Instruction Fuzzy Hash: 88516D30A00244EFEB15EF6AC989B9E7BF2EF45704F1544AAE514AB361CB74AE40DF10
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCapture.USER32 ref: 0247C36A
                                                                  • IsWindowUnicode.USER32(00000000), ref: 0247C3AD
                                                                  • SendMessageW.USER32(00000000,-0000BBEE,00000000,?), ref: 0247C3C8
                                                                  • SendMessageA.USER32(00000000,-0000BBEE,00000000,?), ref: 0247C3E7
                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 0247C3F6
                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 0247C404
                                                                  • SendMessageA.USER32(00000000,-0000BBEE,00000000,?), ref: 0247C424
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: MessageSendWindow$ProcessThread$CaptureUnicode
                                                                  • String ID:
                                                                  • API String ID: 1994056952-0
                                                                  • Opcode ID: e1000a2c24837d10f032737f272f145546eb525ab1e1cb534d62ea71bdd90eac
                                                                  • Instruction ID: 7ca4baf4deb1775ca3b69ea1600ae0b12a4ca4d874f600897db8093fd8ee69c4
                                                                  • Opcode Fuzzy Hash: e1000a2c24837d10f032737f272f145546eb525ab1e1cb534d62ea71bdd90eac
                                                                  • Instruction Fuzzy Hash: 8F214F71204618AFA660FA5ACE80FAB73DDEF45214B54442BFA69C7741DB51F8108B64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 0247C588
                                                                  • IsWindowUnicode.USER32 ref: 0247C59C
                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0247C5BD
                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 0247C5D3
                                                                  • TranslateMessage.USER32 ref: 0247C65C
                                                                  • DispatchMessageW.USER32 ref: 0247C668
                                                                  • DispatchMessageA.USER32 ref: 0247C670
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Message$Peek$Dispatch$TranslateUnicodeWindow
                                                                  • String ID:
                                                                  • API String ID: 2190272339-0
                                                                  • Opcode ID: 4cb235229f414e8e5fcea14d8886bf8362156982844fe3ee784276761bea654d
                                                                  • Instruction ID: a6516c5877dbc1293b1492d9be7f768ea47bc680318467dbc3fcb3666b206731
                                                                  • Opcode Fuzzy Hash: 4cb235229f414e8e5fcea14d8886bf8362156982844fe3ee784276761bea654d
                                                                  • Instruction Fuzzy Hash: 4F21D8203847406AFA3126698CC1BFF968A4F92F48F14481FF9A1AB395CFF6944A9516
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetKeyboardLayoutNameA.USER32(00000000), ref: 024844BC
                                                                    • Part of subcall function 02463B7C: RegCloseKey.ADVAPI32(10AC0000,02463A58,00000001,02463AFA,?,?,0246B06E,00000008,00000060,00000048,00000000,0246B113), ref: 02463B90
                                                                    • Part of subcall function 02463BE0: RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,02463D91), ref: 02463C59
                                                                    • Part of subcall function 0244F3D0: SetErrorMode.KERNEL32 ref: 0244F3DA
                                                                    • Part of subcall function 0244F3D0: LoadLibraryA.KERNEL32(00000000,00000000,0244F424,?,00000000,0244F442), ref: 0244F409
                                                                  • GetProcAddress.KERNEL32(?,KbdLayerDescriptor), ref: 0248454D
                                                                  • FreeLibrary.KERNEL32(?,02484587,?,00000000,024845C7,?,00000000), ref: 0248457A
                                                                  Strings
                                                                  • Layout File, xrefs: 02484519
                                                                  • KbdLayerDescriptor, xrefs: 02484544
                                                                  • \SYSTEM\CurrentControlSet\Control\Keyboard Layouts\, xrefs: 02484501
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Library$AddressCloseErrorFreeKeyboardLayoutLoadModeNameOpenProc
                                                                  • String ID: KbdLayerDescriptor$Layout File$\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
                                                                  • API String ID: 3365787578-2194312379
                                                                  • Opcode ID: 816f9e8f6955b4fa935453e8cdd3f7b5f422df5b0e2bdbc08d78fef021aca263
                                                                  • Instruction ID: 2c8dfcd550ddf08e7966e37cff632b5fb606424b7d33754c213df6828680199d
                                                                  • Opcode Fuzzy Hash: 816f9e8f6955b4fa935453e8cdd3f7b5f422df5b0e2bdbc08d78fef021aca263
                                                                  • Instruction Fuzzy Hash: 5521CB70E10249AFEF01EFA5D8509AEBBF7FB49B00F5184A6E400A7600DB79A901CF61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 0246C728
                                                                  • GetSystemMetrics.USER32(00000000), ref: 0246C73D
                                                                  • GetSystemMetrics.USER32(00000001), ref: 0246C748
                                                                  • lstrcpyA.KERNEL32(?,DISPLAY), ref: 0246C772
                                                                    • Part of subcall function 0246C2D0: GetProcAddress.KERNEL32(74A50000,00000000), ref: 0246C34F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: System$Metrics$AddressInfoParametersProclstrcpy
                                                                  • String ID: DISPLAY$GetMonitorInfoA
                                                                  • API String ID: 2545840971-1370492664
                                                                  • Opcode ID: d9cef2e31a28d5eb536c8b0c28f089237934153659f8250a38c419959e9328cc
                                                                  • Instruction ID: aa48269a0b2e1a1dd011620b4c7358ca4ff958ed61b911349f2c44608eb89613
                                                                  • Opcode Fuzzy Hash: d9cef2e31a28d5eb536c8b0c28f089237934153659f8250a38c419959e9328cc
                                                                  • Instruction Fuzzy Hash: FB11D671A81B059FE720DE60ECCC7B7B7E9EB06712F004A2FED859B241D770A4408BA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 0246C7FC
                                                                  • GetSystemMetrics.USER32(00000000), ref: 0246C811
                                                                  • GetSystemMetrics.USER32(00000001), ref: 0246C81C
                                                                  • lstrcpyA.KERNEL32(?,DISPLAY), ref: 0246C846
                                                                    • Part of subcall function 0246C2D0: GetProcAddress.KERNEL32(74A50000,00000000), ref: 0246C34F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: System$Metrics$AddressInfoParametersProclstrcpy
                                                                  • String ID: DISPLAY$GetMonitorInfoW
                                                                  • API String ID: 2545840971-2774842281
                                                                  • Opcode ID: 8c28ee32146e72038a8e45d05918a52b12c3e38e299c4a125b20a975da91fb2b
                                                                  • Instruction ID: ad293625cc906a1c2cff7c2b006a6048ba9d2656eb48f2a724d129f271c6f20a
                                                                  • Opcode Fuzzy Hash: 8c28ee32146e72038a8e45d05918a52b12c3e38e299c4a125b20a975da91fb2b
                                                                  • Instruction Fuzzy Hash: 05117F71A40704DFE720DF65D8CCBB7B7A9EB05711F00892BED959B281D770A4548BA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 02467610: GetObjectA.GDI32(?,00000004), ref: 02467627
                                                                    • Part of subcall function 02467610: GetPaletteEntries.GDI32(?,00000000,?,?), ref: 0246764A
                                                                  • GetDC.USER32(00000000), ref: 02468826
                                                                  • CreateCompatibleDC.GDI32(?), ref: 02468832
                                                                  • SelectObject.GDI32(?), ref: 0246883F
                                                                  • SetDIBColorTable.GDI32(?,00000000,00000000,?,00000000,02468897,?,?,?,?,00000000), ref: 02468863
                                                                  • SelectObject.GDI32(?,?), ref: 0246887D
                                                                  • DeleteDC.GDI32(?), ref: 02468886
                                                                  • ReleaseDC.USER32(00000000,?), ref: 02468891
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Object$Select$ColorCompatibleCreateDeleteEntriesPaletteReleaseTable
                                                                  • String ID:
                                                                  • API String ID: 4046155103-0
                                                                  • Opcode ID: bb164052594fff21bb532b64f8044220965357502a11678a367b733e66f3a447
                                                                  • Instruction ID: f311eccd862c05049fafd483767aa2b75874dc49f1cf1e0c6bb4e7547941529d
                                                                  • Opcode Fuzzy Hash: bb164052594fff21bb532b64f8044220965357502a11678a367b733e66f3a447
                                                                  • Instruction Fuzzy Hash: 95115171E002086BEF10EBE9CC44ABEB7BDFB08704F5045AAE604D7240DBB09D458BA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCursorPos.USER32 ref: 0247A28F
                                                                  • WindowFromPoint.USER32(?,?), ref: 0247A29C
                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0247A2AA
                                                                  • GetCurrentThreadId.KERNEL32 ref: 0247A2B1
                                                                  • SendMessageA.USER32(00000000,00000084,00000000,?), ref: 0247A2DA
                                                                  • SendMessageA.USER32(00000000,00000020,00000000,?), ref: 0247A2EC
                                                                  • SetCursor.USER32(00000000), ref: 0247A2FE
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CursorMessageSendThreadWindow$CurrentFromPointProcess
                                                                  • String ID:
                                                                  • API String ID: 1770779139-0
                                                                  • Opcode ID: 844d7aa7c5d8dac70859eeaf6f5d2f29fdc65b822e26921523a7b73c1cca5214
                                                                  • Instruction ID: 7bb1a1b231b53a3d38b865c0baf4d61e4f9af7e35bbf1f88e28d5a0987f1a5ac
                                                                  • Opcode Fuzzy Hash: 844d7aa7c5d8dac70859eeaf6f5d2f29fdc65b822e26921523a7b73c1cca5214
                                                                  • Instruction Fuzzy Hash: 4D01282610836076E6217B768C80F7F76AAEF80B04F10441FFA549A291EF76CC409766
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(wow32.dll,?,ACPI\ATK0110,?,?,024C6A31,?,024C6AD0,?,00000000,024C6AB7,?,?,?,00000000,00000000), ref: 024C67D1
                                                                  • GetProcAddress.KERNEL32(00000000,WOWGetVDMPointer), ref: 024C67E7
                                                                    • Part of subcall function 024C66D8: GetModuleHandleA.KERNEL32(kernel32.dll,024C67FF,wow32.dll,?,ACPI\ATK0110,?,?,024C6A31,?,024C6AD0,?,00000000,024C6AB7,?,?,?), ref: 024C66E6
                                                                    • Part of subcall function 024C66D8: AppPolicyGetWindowingModel.KERNEL32(00000000,kernel32.dll,024C67FF,wow32.dll,?,ACPI\ATK0110,?,?,024C6A31,?,024C6AD0,?,00000000,024C6AB7), ref: 024C66FB
                                                                    • Part of subcall function 024C66D8: ApplicationRecoveryFinished.KERNEL32(?), ref: 024C6719
                                                                    • Part of subcall function 024C66D8: GetProcAddress.KERNEL32(?,QT_Thunk), ref: 024C672E
                                                                    • Part of subcall function 024C6604: AppPolicyGetMediaFoundationCodecLoading.KERNEL32(?,?,00000000,024C6823,wow32.dll,?,ACPI\ATK0110,?,?,024C6A31,?,024C6AD0,?,00000000,024C6AB7), ref: 024C6610
                                                                  • FreeLibrary.KERNEL32(00000000,wow32.dll,?,ACPI\ATK0110,?,?,024C6A31,?,024C6AD0,?,00000000,024C6AB7,?,?,?,00000000), ref: 024C682B
                                                                    • Part of subcall function 024C676C: AppXGetOSMaxVersionTested.KERNEL32(?,024C6835,00000000,wow32.dll,?,ACPI\ATK0110,?,?,024C6A31,?,024C6AD0,?,00000000,024C6AB7), ref: 024C677B
                                                                    • Part of subcall function 024C676C: FreeLibrary.KERNEL32(?,?,024C6835,00000000,wow32.dll,?,ACPI\ATK0110,?,?,024C6A31,?,024C6AD0,?,00000000,024C6AB7), ref: 024C6786
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Library$AddressFreePolicyProc$ApplicationCodecFinishedFoundationHandleLoadLoadingMediaModelModuleRecoveryTestedVersionWindowing
                                                                  • String ID: ACPI\ATK0110$WOWGetVDMPointer$wow32.dll
                                                                  • API String ID: 657607524-4052704076
                                                                  • Opcode ID: abd7a320afbddbd0d3f6cd877c908624643e793ae9176afc8f59e6e735ea71d1
                                                                  • Instruction ID: 5c8f937bcacb09e42ef652d456a8b5727fa9bcadf188194592d2772f96533253
                                                                  • Opcode Fuzzy Hash: abd7a320afbddbd0d3f6cd877c908624643e793ae9176afc8f59e6e735ea71d1
                                                                  • Instruction Fuzzy Hash: B9F0BE597422149BA6A1B77F0C4053EA28E8FC5A21B36867FA504DB341DE14CC028FA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetActiveWindow.USER32(?,?,?,0247BADE,00000000,0247BF8E), ref: 0247C0C7
                                                                  • ShowWindow.USER32(00000000,00000009,?,?,?,0247BADE,00000000,0247BF8E), ref: 0247C0EC
                                                                  • IsWindowEnabled.USER32(00000000), ref: 0247C10B
                                                                  • DefWindowProcA.USER32(?,00000112,0000F120,00000000,00000000,?,?,?,0247BADE,00000000,0247BF8E), ref: 0247C124
                                                                  • SetWindowPos.USER32(?,00000000,00000000,?,?,0247BADE,00000000,0247BF8E), ref: 0247C16A
                                                                  • SetFocus.USER32(00000000,?,?,?,0247BADE,00000000,0247BF8E), ref: 0247C1B8
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Window$ActiveEnabledFocusProcShow
                                                                  • String ID:
                                                                  • API String ID: 2052594614-0
                                                                  • Opcode ID: 1b29e84e71f12548e7f0dfcc8917e16e03044df4ea38841eb7e19b1f68fb1a23
                                                                  • Instruction ID: 23178b47df428bc89e2c42d69e221a0b1237b69e88ed547b00b34230c0befa0e
                                                                  • Opcode Fuzzy Hash: 1b29e84e71f12548e7f0dfcc8917e16e03044df4ea38841eb7e19b1f68fb1a23
                                                                  • Instruction Fuzzy Hash: 6A310F707402409BEB25AF6ACDC4B9A3795EF14708F4804BBEE149F297DA65E8458F50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02444136
                                                                  • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,02444185,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02444169
                                                                  • RegCloseKey.ADVAPI32(?,0244418C,00000000,?,00000004,00000000,02444185,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0244417F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseOpenQueryValue
                                                                  • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                  • API String ID: 3677997916-4173385793
                                                                  • Opcode ID: 6fa768473f74198169218ab20668d7fa272dff104f714465708dac8bc969c7f1
                                                                  • Instruction ID: 8df5231d10e9cef77e2fcbfac54ddf4c713dc948e7070e837aeb3f9ce76cb09f
                                                                  • Opcode Fuzzy Hash: 6fa768473f74198169218ab20668d7fa272dff104f714465708dac8bc969c7f1
                                                                  • Instruction Fuzzy Hash: 4C01D476A40308BAFB12DBD1DC46BBAB7BCEB09B11F604567FA08E25C0FA745910CB54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DrawEdge.USER32(00000000,?,00000006,00000002), ref: 0248048B
                                                                  • OffsetRect.USER32(?,00000001,00000001), ref: 024804DC
                                                                  • DrawTextA.USER32(00000000,00000000,?,?,?), ref: 02480517
                                                                  • OffsetRect.USER32(?,000000FF,000000FF), ref: 02480524
                                                                  • DrawTextA.USER32(00000000,00000000,?,?,?), ref: 02480591
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Draw$OffsetRectText$Edge
                                                                  • String ID:
                                                                  • API String ID: 3610532707-0
                                                                  • Opcode ID: 3780924e36f358eba274d1888933f50f8acd7ec4b9f9c86df224b341e7f0086d
                                                                  • Instruction ID: 6523dc089a4c0f79c4ce6a052e73b8a081643df1a41000ee62359d71dd9889b4
                                                                  • Opcode Fuzzy Hash: 3780924e36f358eba274d1888933f50f8acd7ec4b9f9c86df224b341e7f0086d
                                                                  • Instruction Fuzzy Hash: C5519371A20608AFEF21FFA9C884BAF77E6AF05720F55416BE814A7350C734ED458B61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegQueryValueExA.ADVAPI32(00000000,00000000,00000000,?,00000000,?,00000000,024A6B8D,?,?,?,00000033), ref: 024A6AD2
                                                                  • SetLastError.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,024A6B8D,?,?,?,00000033), ref: 024A6AD8
                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,024A6B8D,?,?,?,00000033), ref: 024A6ADD
                                                                  • RegQueryValueExA.ADVAPI32(00000000,00000000,00000000,00000000,?,?,00000000,024A6B70,?,00000000,00000000,00000000,00000000,?,00000000,?), ref: 024A6B22
                                                                  • lstrlenA.KERNEL32(?,024A6BA4,?,?,00000000,00000000,00000000,00000000,?,?,00000000,024A6B70,?,00000000,00000000,00000000), ref: 024A6B4D
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLastQueryValue$lstrlen
                                                                  • String ID:
                                                                  • API String ID: 4108149011-0
                                                                  • Opcode ID: 0b220910d5829f10cc51dd10ea04b5e77088b2c7bd313a16aed5a397354beeec
                                                                  • Instruction ID: 84b7fcda93f226891ebe7434f57f46de565f13d6b686c2efc4ca0e18ea740d96
                                                                  • Opcode Fuzzy Hash: 0b220910d5829f10cc51dd10ea04b5e77088b2c7bd313a16aed5a397354beeec
                                                                  • Instruction Fuzzy Hash: 9C2181B1A012147FFF12EBA58C51FBEB7BEEB59710F95047BF504E2640DB7499018A60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a2d6e4fb2ce0f9870e91010b608cef71f3df7ab6681632b039f81df1d8114c3e
                                                                  • Instruction ID: 159bfdc07814f1135a7a145bbcbef8266c0679e500e03d5288451c0eba0a9ba1
                                                                  • Opcode Fuzzy Hash: a2d6e4fb2ce0f9870e91010b608cef71f3df7ab6681632b039f81df1d8114c3e
                                                                  • Instruction Fuzzy Hash: 36117F217757589ADB61BB7A8D04B6F268AAF41744F04252FBC019F342CFA4CC4D8A92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • UnhookWindowsHookEx.USER32(00000000), ref: 0247AB6B
                                                                  • SetEvent.KERNEL32(00000000,0247D54E,?,0247D3BF), ref: 0247AB86
                                                                  • GetCurrentThreadId.KERNEL32 ref: 0247AB8B
                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,0247D54E,?,0247D3BF), ref: 0247ABA0
                                                                  • CloseHandle.KERNEL32(00000000,00000000,0247D54E,?,0247D3BF), ref: 0247ABAB
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseCurrentEventHandleHookObjectSingleThreadUnhookWaitWindows
                                                                  • String ID:
                                                                  • API String ID: 2429646606-0
                                                                  • Opcode ID: 28d6969efe568852fdb4b29fa0c153f116fbb71e729fc1d7f68b3a62306016f4
                                                                  • Instruction ID: 21ccfa9e297bbfaf395538aef91fa8ef45a1bcfef3b74345344748d4faa30a92
                                                                  • Opcode Fuzzy Hash: 28d6969efe568852fdb4b29fa0c153f116fbb71e729fc1d7f68b3a62306016f4
                                                                  • Instruction Fuzzy Hash: 21F0AC71990A10DAFE5DEBB9D8C8A5632A5674C324B100D1BE110CB2A2DF349454CF14
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(DWMAPI.DLL,?,?,?,0247E024), ref: 0246CA6E
                                                                  • GetProcAddress.KERNEL32(00000000,DwmExtendFrameIntoClientArea), ref: 0246CA91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: DWMAPI.DLL$DwmExtendFrameIntoClientArea
                                                                  • API String ID: 2574300362-2956373744
                                                                  • Opcode ID: 38607a93e7a0aa4fd5d40b8ed9aa9f750f02ab912fb415b59ce54855f2efdf07
                                                                  • Instruction ID: 76d657eca0e207835b9c954ecc10e79f666374bb433adbe53329bcb77eb0bff3
                                                                  • Opcode Fuzzy Hash: 38607a93e7a0aa4fd5d40b8ed9aa9f750f02ab912fb415b59ce54855f2efdf07
                                                                  • Instruction Fuzzy Hash: 6FF0BB75F80210DFFB14D765F4CCB273694B744315F00082BE0C68A242C7750461CF51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,?,?,?,024BF1AE,?,024ECFB4,024BF558,?,024BF564,?,024BF564,?,024BF558,?,00000000), ref: 024A8686
                                                                  • GetProcAddress.KERNEL32(00000000,GetProductInfo), ref: 024A8693
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressHandleModuleProc
                                                                  • String ID: GetProductInfo$kernel32.dll
                                                                  • API String ID: 1646373207-182221857
                                                                  • Opcode ID: f15eb888247cae4e2e5054ae1e674929c9870277040f8dc46cdf7ef000de82e3
                                                                  • Instruction ID: 6d3f7965886583fdf733a973e9774a8799a088192520d4877312611741aa79dd
                                                                  • Opcode Fuzzy Hash: f15eb888247cae4e2e5054ae1e674929c9870277040f8dc46cdf7ef000de82e3
                                                                  • Instruction Fuzzy Hash: FDE01A917417503FF660B7BEACD1F3B56CACBA8F51F14442AB608D6280DEA18E114AA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(DWMAPI.DLL,?,?,0246CB82,?,0247DF87), ref: 0246CB06
                                                                  • GetProcAddress.KERNEL32(00000000,DwmIsCompositionEnabled), ref: 0246CB29
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: DWMAPI.DLL$DwmIsCompositionEnabled
                                                                  • API String ID: 2574300362-2128843254
                                                                  • Opcode ID: 9f718eb83bc878ca5157cb3da5bbfe359e1ed0a304af958f7ccad070a080153b
                                                                  • Instruction ID: 3ac80b725dfcda219db414d83982a5891e329d9c7da6cae697bd49d70141f70a
                                                                  • Opcode Fuzzy Hash: 9f718eb83bc878ca5157cb3da5bbfe359e1ed0a304af958f7ccad070a080153b
                                                                  • Instruction Fuzzy Hash: ABF05E70E81311DFFB189B68F4CCB667294AB08616F004827A5C59E243D7750464CF56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • MulDiv.KERNEL32(?,00000000,00000000), ref: 0248EBAB
                                                                  • MulDiv.KERNEL32(?,?,?), ref: 0248EBE6
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 97982b36036b26748d1ca0bebb8c4db9cb45689a9c6cab8ef8542c88e50e504c
                                                                  • Instruction ID: 33c8537268926e1299293b358658de2424d41a3567d658bff57a6ea89ccf546c
                                                                  • Opcode Fuzzy Hash: 97982b36036b26748d1ca0bebb8c4db9cb45689a9c6cab8ef8542c88e50e504c
                                                                  • Instruction Fuzzy Hash: C3D19871A04A0ADFDB05DF69C488BAEBBF2FF48300F14895AE8569B355D731E942CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 02466800: EnterCriticalSection.KERNEL32(024ECA5C,00000000,0246512E,00000000,0246518D), ref: 02466808
                                                                    • Part of subcall function 02466800: LeaveCriticalSection.KERNEL32(024ECA5C,024ECA5C,00000000,0246512E,00000000,0246518D), ref: 02466815
                                                                    • Part of subcall function 02466800: EnterCriticalSection.KERNEL32(00000038,024ECA5C,024ECA5C,00000000,0246512E,00000000,0246518D), ref: 0246681E
                                                                    • Part of subcall function 02469A58: GetDC.USER32(00000000), ref: 02469AAE
                                                                    • Part of subcall function 02469A58: GetDeviceCaps.GDI32(00000000,0000000C), ref: 02469AC3
                                                                    • Part of subcall function 02469A58: GetDeviceCaps.GDI32(00000000,0000000E), ref: 02469ACD
                                                                    • Part of subcall function 02469A58: CreateHalftonePalette.GDI32(00000000,00000000,?,?,?,?,02468683,00000000,0246870F), ref: 02469AF1
                                                                    • Part of subcall function 02469A58: ReleaseDC.USER32(00000000,00000000), ref: 02469AFC
                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 02468685
                                                                  • SelectObject.GDI32(00000000,?), ref: 0246869E
                                                                  • SelectPalette.GDI32(00000000,?,000000FF), ref: 024686C7
                                                                  • RealizePalette.GDI32(00000000), ref: 024686D3
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CriticalPaletteSection$CapsCreateDeviceEnterSelect$CompatibleHalftoneLeaveObjectRealizeRelease
                                                                  • String ID:
                                                                  • API String ID: 979337279-0
                                                                  • Opcode ID: 8e0f66c9d8b53704ab64281500f60a48c8b4ea7cafdbe34fba4b0192d1d0e5ce
                                                                  • Instruction ID: f5fa44bf40db85957583aee6c2a1b2a8cf00297e13ead3754a69cc6847cbec6f
                                                                  • Opcode Fuzzy Hash: 8e0f66c9d8b53704ab64281500f60a48c8b4ea7cafdbe34fba4b0192d1d0e5ce
                                                                  • Instruction Fuzzy Hash: C631F974A04654EFD704DF69C984D6DB7F6EF48720B224196E804AB321D730EE45DF51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindNextFileW.KERNEL32(?,?,00000000,024CC2D7), ref: 024CC260
                                                                  • GetLastError.KERNEL32(?,?,00000000,024CC2D7), ref: 024CC269
                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?,00000000,024CC2D7), ref: 024CC281
                                                                  • FileTimeToDosDateTime.KERNEL32(?,?), ref: 024CC28F
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FileTime$DateErrorFindLastLocalNext
                                                                  • String ID:
                                                                  • API String ID: 2103556486-0
                                                                  • Opcode ID: d3b7e9080d2f4d1a8fb5c8fbe71594da561225015693b461e40fadc8bca0b771
                                                                  • Instruction ID: e8b3404c80b94684ab8f58dbfdb3460c4bae54cd6c5f72d2fa93ee7f6c5f3656
                                                                  • Opcode Fuzzy Hash: d3b7e9080d2f4d1a8fb5c8fbe71594da561225015693b461e40fadc8bca0b771
                                                                  • Instruction Fuzzy Hash: 81116375900604AFEB15DFAAC8C1897B7EEEF4C71475185ABE949DB208EB30E905CF60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindNextFileA.KERNEL32(?,?), ref: 0244A081
                                                                  • GetLastError.KERNEL32(?,?), ref: 0244A08A
                                                                  • FileTimeToLocalFileTime.KERNEL32(?), ref: 0244A0A0
                                                                  • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 0244A0AF
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FileTime$DateErrorFindLastLocalNext
                                                                  • String ID:
                                                                  • API String ID: 2103556486-0
                                                                  • Opcode ID: 9b387bf97e041a483690d3a1c04fcbed5d613a5528cf22256e5387cb01a4045f
                                                                  • Instruction ID: 38dcf5b7c9f4e6ed3b17e273587be80f5f67578fe9bbbe22e0e192b1501d21c4
                                                                  • Opcode Fuzzy Hash: 9b387bf97e041a483690d3a1c04fcbed5d613a5528cf22256e5387cb01a4045f
                                                                  • Instruction Fuzzy Hash: BD111E726001109FEB44DFA9C8C0997B7EDAF8C35475585AAED44CB20AEB30E9058FA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 02488461
                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00000000,02489F53,?,?,00000000,00000001,02489F80), ref: 0248846A
                                                                  • GlobalFindAtomA.KERNEL32(00000000), ref: 0248847F
                                                                  • GetPropA.USER32(00000000,00000000), ref: 02488496
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Process$AtomCurrentFindGlobalPropThreadWindow
                                                                  • String ID:
                                                                  • API String ID: 2582817389-0
                                                                  • Opcode ID: f06ba36d558549f4bf33fed3b608dc89e523d8bc8e3e9e2e205ef56e9a9c2188
                                                                  • Instruction ID: 22f192a04b5bed30677da26ce9ec23abd613b5f3fef1e1468dd13ce14a6593fe
                                                                  • Opcode Fuzzy Hash: f06ba36d558549f4bf33fed3b608dc89e523d8bc8e3e9e2e205ef56e9a9c2188
                                                                  • Instruction Fuzzy Hash: 8EF0309362012496BA30B7BAADC092F628DDE41EA1380482BB900DA202EF308C8187B5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 0247AB00
                                                                  • SetWindowsHookExA.USER32(00000003,0247AAA4,00000000,00000000), ref: 0247AB10
                                                                  • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,0247DAF5,?,?,?,?,?,?,?,?,?,?), ref: 0247AB2B
                                                                  • CreateThread.KERNEL32(00000000,000003E8,0247AA48,00000000,00000000), ref: 0247AB4F
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CreateThread$CurrentEventHookWindows
                                                                  • String ID:
                                                                  • API String ID: 1195359707-0
                                                                  • Opcode ID: 2f627b7819a50b1f19d21cc7d74f269f230e51c205e00c04c076743bb74c61f2
                                                                  • Instruction ID: 61cb10e3f0ec05529ac7f2fb59023a1b4c91bab7b69c200dfa43ea71d71164ad
                                                                  • Opcode Fuzzy Hash: 2f627b7819a50b1f19d21cc7d74f269f230e51c205e00c04c076743bb74c61f2
                                                                  • Instruction Fuzzy Hash: 42F03A70AC0350EEFF28EB65DC86F5A3A959304B12F10085BF2106E1D2CBB010908B19
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VerQueryValueA.VERSION(00000000,00000000,?,024A46E0,FileVersion,024A45F4,00000001,\StringFileInfo\,00000000,024A45C0,?,00000000,?,00000000), ref: 024A4597
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: QueryValue
                                                                  • String ID: FileVersion$\StringFileInfo\
                                                                  • API String ID: 3660427363-3990125056
                                                                  • Opcode ID: 639e852b14d05f02612315033e0e7d6e825ddf0a09b2312dd6277155ac3bb170
                                                                  • Instruction ID: 891dcdc934e27359111d3cdd2223d6998b1aeae70921ea1d05805e226047d655
                                                                  • Opcode Fuzzy Hash: 639e852b14d05f02612315033e0e7d6e825ddf0a09b2312dd6277155ac3bb170
                                                                  • Instruction Fuzzy Hash: 49015271604604BFFB11DF99CC9199E77FDEB59B10BA5417AA904D3244DFB0DE008A64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetSystemMetrics.USER32(00000000), ref: 0246C5B2
                                                                  • GetSystemMetrics.USER32(00000001), ref: 0246C5C4
                                                                    • Part of subcall function 0246C2D0: GetProcAddress.KERNEL32(74A50000,00000000), ref: 0246C34F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: MetricsSystem$AddressProc
                                                                  • String ID: MonitorFromPoint
                                                                  • API String ID: 1792783759-1072306578
                                                                  • Opcode ID: 96b08ce92a16cce670a9a643dd3ca6ea1b1fe5f4c9dd37ce3c9462a68d8a0705
                                                                  • Instruction ID: 6f18e148f84df56e198e4d3d3f04fd9c5a710c9f8351df2b24c848aa7f914c97
                                                                  • Opcode Fuzzy Hash: 96b08ce92a16cce670a9a643dd3ca6ea1b1fe5f4c9dd37ce3c9462a68d8a0705
                                                                  • Instruction Fuzzy Hash: A101A232A80318EFEF008F65ECCCBAA7B57EB45754F00451BED548F241C770A8518BA6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetSystemMetrics.USER32(00000000), ref: 0246C48D
                                                                  • GetSystemMetrics.USER32(00000001), ref: 0246C499
                                                                    • Part of subcall function 0246C2D0: GetProcAddress.KERNEL32(74A50000,00000000), ref: 0246C34F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: MetricsSystem$AddressProc
                                                                  • String ID: MonitorFromRect
                                                                  • API String ID: 1792783759-4033241945
                                                                  • Opcode ID: d1e463caaa4c01c339a1462f65d293e345dde37fec6ebbdfad7f489d3af077a1
                                                                  • Instruction ID: 09978a71a7df1e3cf59335527c15668ab34248d7b4b7e8b02b4bb804b1df8128
                                                                  • Opcode Fuzzy Hash: d1e463caaa4c01c339a1462f65d293e345dde37fec6ebbdfad7f489d3af077a1
                                                                  • Instruction Fuzzy Hash: 3101AD35A40204DFEB10CA95E8CCB76B759EB55760F049847EC84CF646C372D840CFA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetSystemMetrics.USER32(?), ref: 0246C416
                                                                    • Part of subcall function 0246C2D0: GetProcAddress.KERNEL32(74A50000,00000000), ref: 0246C34F
                                                                  • GetSystemMetrics.USER32(?), ref: 0246C3DC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: MetricsSystem$AddressProc
                                                                  • String ID: GetSystemMetrics
                                                                  • API String ID: 1792783759-96882338
                                                                  • Opcode ID: cb579fddb21ac4fb57589c509a1c4391b8d1552fa068e1d7825b8d951e743a11
                                                                  • Instruction ID: a40370f909efbc10115df1d67c378abe5b54fd640cbe2f600269c3665f92ed4e
                                                                  • Opcode Fuzzy Hash: cb579fddb21ac4fb57589c509a1c4391b8d1552fa068e1d7825b8d951e743a11
                                                                  • Instruction Fuzzy Hash: EEF090B1A546408EEA14CA74E9CC6373546A745278F444E23E9D18EED6C6748892CA16
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetKeyState.USER32(00000010), ref: 0248468F
                                                                  • GetKeyState.USER32(00000011), ref: 024846A0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000F.00000002.2767386104.0000000002441000.00000020.00000001.01000000.00000016.sdmp, Offset: 02440000, based on PE: true
                                                                  • Associated: 0000000F.00000002.2766846502.0000000002440000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2770577221.00000000024D7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771271592.00000000024DB000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771432582.00000000024E7000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771485972.00000000024EC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2771542192.0000000002507000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772236898.0000000002509000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772282777.000000000250A000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  • Associated: 0000000F.00000002.2772391107.000000000251C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_15_2_2440000_DriverFix.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: State
                                                                  • String ID:
                                                                  • API String ID: 1649606143-3916222277
                                                                  • Opcode ID: b0236930508cb68bc273bc41446d9f84e6d8926fce87f7b9eaa09e65a1a2e827
                                                                  • Instruction ID: ec303c36b84cb907d5069f698bdf987d182581d0e55740345df52f6303746a3c
                                                                  • Opcode Fuzzy Hash: b0236930508cb68bc273bc41446d9f84e6d8926fce87f7b9eaa09e65a1a2e827
                                                                  • Instruction Fuzzy Hash: A6E0D823700B8313F61275691D147EB57D24F52FA9F0C066FFDD43E1C1EA9E091151A2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%