Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Swift Mesaj#U0131#09971.exe

Overview

General Information

Sample Name:Swift Mesaj#U0131#09971.exe
Analysis ID:755179
MD5:310df09294b852bab67e158d95788150
SHA1:9b69175fcbcc718212d21a77d39969309e9787f8
SHA256:d27bf1156e1a463ebada17bac3b3a314835cead7e75c4770c95ff21f06e00310
Tags:exe
Infos:

Detection

GuLoader
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Stores files to the Windows start menu directory
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • Swift Mesaj#U0131#09971.exe (PID: 5832 cmdline: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe MD5: 310DF09294B852BAB67E158D95788150)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.779301986.0000000002AA0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Swift Mesaj#U0131#09971.exeVirustotal: Detection: 10%Perma Link
    Source: Swift Mesaj#U0131#09971.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Fivefoldness\Endosseringerne\FouragenJump to behavior
    Source: Swift Mesaj#U0131#09971.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_004065C5 FindFirstFileW,FindClose,0_2_004065C5
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_00405990 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405990
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
    Source: Swift Mesaj#U0131#09971.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_00405425 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405425
    Source: Swift Mesaj#U0131#09971.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_00403373 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403373
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_00404C620_2_00404C62
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_00406ADD0_2_00406ADD
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_004072B40_2_004072B4
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeProcess Stats: CPU usage > 98%
    Source: Swift Mesaj#U0131#09971.exeVirustotal: Detection: 10%
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile read: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeJump to behavior
    Source: Swift Mesaj#U0131#09971.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_00403373 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403373
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\YdervggJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Local\Temp\nsf4335.tmpJump to behavior
    Source: classification engineClassification label: mal60.troj.evad.winEXE@1/6@0/0
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_004020FE CoCreateInstance,0_2_004020FE
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_004046E6 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004046E6
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Fivefoldness\Endosseringerne\FouragenJump to behavior
    Source: Swift Mesaj#U0131#09971.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.779301986.0000000002AA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\YdervggJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\SuperassumeJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddraJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\BikesJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Bikes\Bombekrater210Jump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Bikes\Bombekrater210\Cykelhandlerne.SmeJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\libxml2-2.0.typelibJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Coasting102.ForJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\CastrateJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Castrate\memstat.cJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\NovelizesJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Novelizes\selection-end-symbolic.symbolic.pngJump to behavior
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeRDTSC instruction interceptor: First address: 0000000002AA206E second address: 0000000002AA206E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DB4EDD2D4h 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F3DB4EDD262h 0x00000008 cmp ch, dh 0x0000000a cmp al, bl 0x0000000c inc ebp 0x0000000d inc ebx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_004065C5 FindFirstFileW,FindClose,0_2_004065C5
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_00405990 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405990
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeAPI call chain: ExitProcess graph end nodegraph_0-4604
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeAPI call chain: ExitProcess graph end nodegraph_0-4608
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
    Source: C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exeCode function: 0_2_00403373 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403373
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    1
    Windows Service
    1
    Access Token Manipulation
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Windows Service
    1
    Access Token Manipulation
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)1
    Registry Run Keys / Startup Folder
    1
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Swift Mesaj#U0131#09971.exe10%VirustotalBrowse
    Swift Mesaj#U0131#09971.exe2%ReversingLabsWin32.Downloader.Minix
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    SourceDetectionScannerLabelLink
    windowsupdatebg.s.llnwi.net0%VirustotalBrowse
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    windowsupdatebg.s.llnwi.net
    41.63.96.128
    truefalseunknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorSwift Mesaj#U0131#09971.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:36.0.0 Rainbow Opal
      Analysis ID:755179
      Start date and time:2022-11-28 12:34:01 +01:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 8m 22s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:Swift Mesaj#U0131#09971.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:15
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal60.troj.evad.winEXE@1/6@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 62.7% (good quality ratio 61.4%)
      • Quality average: 87.9%
      • Quality standard deviation: 21.8%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 49
      • Number of non-executed functions: 30
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      windowsupdatebg.s.llnwi.netfile.exeGet hashmaliciousBrowse
      • 178.79.242.0
      INV and NOA.exeGet hashmaliciousBrowse
      • 95.140.236.128
      SAP_RFQ-22-QAI-OPS-0067.Docx.exeGet hashmaliciousBrowse
      • 95.140.236.0
      SecuriteInfo.com.Win32.PWSX-gen.21070.24107.exeGet hashmaliciousBrowse
      • 41.63.96.0
      payment receipt.exeGet hashmaliciousBrowse
      • 95.140.236.128
      Vendor Master form.exeGet hashmaliciousBrowse
      • 95.140.230.128
      DHL Shipment_pdf.exeGet hashmaliciousBrowse
      • 41.63.96.128
      file.exeGet hashmaliciousBrowse
      • 178.79.242.0
      file.exeGet hashmaliciousBrowse
      • 95.140.236.0
      file.exeGet hashmaliciousBrowse
      • 95.140.236.128
      file.exeGet hashmaliciousBrowse
      • 178.79.242.128
      file.exeGet hashmaliciousBrowse
      • 41.63.96.128
      file.exeGet hashmaliciousBrowse
      • 178.79.242.0
      file.exeGet hashmaliciousBrowse
      • 41.63.96.0
      New Order.exeGet hashmaliciousBrowse
      • 178.79.242.128
      file.exeGet hashmaliciousBrowse
      • 178.79.242.128
      file.exeGet hashmaliciousBrowse
      • 41.63.96.0
      file.exeGet hashmaliciousBrowse
      • 41.63.96.0
      Activate it.exeGet hashmaliciousBrowse
      • 41.63.96.128
      Vsl's Particulars.exeGet hashmaliciousBrowse
      • 95.140.236.128
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp\System.dllSwift Mesaj#U0131#09971.exeGet hashmaliciousBrowse
        E-DEKONT.exeGet hashmaliciousBrowse
          E-DEKONT.exeGet hashmaliciousBrowse
            VAN66789.exeGet hashmaliciousBrowse
              VAN66789.exeGet hashmaliciousBrowse
                PROFORMA-418340-2022.exeGet hashmaliciousBrowse
                  PROFORMA-418340-2022.exeGet hashmaliciousBrowse
                    SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exeGet hashmaliciousBrowse
                      SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exeGet hashmaliciousBrowse
                        Fedex No71502.exeGet hashmaliciousBrowse
                          Fedex No71502.exeGet hashmaliciousBrowse
                            datos bancarios pdf.exeGet hashmaliciousBrowse
                              datos bancarios pdf.exeGet hashmaliciousBrowse
                                MV VALADON.exeGet hashmaliciousBrowse
                                  MV VALADON.exeGet hashmaliciousBrowse
                                    documentos DHL.exeGet hashmaliciousBrowse
                                      documentos DHL.exeGet hashmaliciousBrowse
                                        DHL-INV-MVU.exeGet hashmaliciousBrowse
                                          DHL-INV-MVU.exeGet hashmaliciousBrowse
                                            OUTSTANDING PI770100059 SOA OCT 2022.exeGet hashmaliciousBrowse
                                              Process:C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):11776
                                              Entropy (8bit):5.659384359264642
                                              Encrypted:false
                                              SSDEEP:192:ex24sihno00Wfl97nH6BenXwWobpWBTtvShJ5omi7dJWjOlESlS:h8QIl972eXqlWBFSt273YOlEz
                                              MD5:8B3830B9DBF87F84DDD3B26645FED3A0
                                              SHA1:223BEF1F19E644A610A0877D01EADC9E28299509
                                              SHA-256:F004C568D305CD95EDBD704166FCD2849D395B595DFF814BCC2012693527AC37
                                              SHA-512:D13CFD98DB5CA8DC9C15723EEE0E7454975078A776BCE26247228BE4603A0217E166058EBADC68090AFE988862B7514CB8CB84DE13B3DE35737412A6F0A8AC03
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: Swift Mesaj#U0131#09971.exe, Detection: malicious, Browse
                                              • Filename: E-DEKONT.exe, Detection: malicious, Browse
                                              • Filename: E-DEKONT.exe, Detection: malicious, Browse
                                              • Filename: VAN66789.exe, Detection: malicious, Browse
                                              • Filename: VAN66789.exe, Detection: malicious, Browse
                                              • Filename: PROFORMA-418340-2022.exe, Detection: malicious, Browse
                                              • Filename: PROFORMA-418340-2022.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exe, Detection: malicious, Browse
                                              • Filename: Fedex No71502.exe, Detection: malicious, Browse
                                              • Filename: Fedex No71502.exe, Detection: malicious, Browse
                                              • Filename: datos bancarios pdf.exe, Detection: malicious, Browse
                                              • Filename: datos bancarios pdf.exe, Detection: malicious, Browse
                                              • Filename: MV VALADON.exe, Detection: malicious, Browse
                                              • Filename: MV VALADON.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.exe, Detection: malicious, Browse
                                              • Filename: DHL-INV-MVU.exe, Detection: malicious, Browse
                                              • Filename: DHL-INV-MVU.exe, Detection: malicious, Browse
                                              • Filename: OUTSTANDING PI770100059 SOA OCT 2022.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....uY...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..`....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):163713
                                              Entropy (8bit):6.703687358308117
                                              Encrypted:false
                                              SSDEEP:3072:j3P7bnP0jsXQmlADxsqOED1twvxrmjVlCTxgdeA1yi:r7bsjsXvlWOqOC1tww7t1J
                                              MD5:C15A4105508E9FC45F3218E037F75764
                                              SHA1:36650E7CB589FF9B505173A6FE541A180B63C505
                                              SHA-256:A1ED770994E83E4E8F7939F9BBF7F1B382E941EBCC31CF93CB995E5A8878AE19
                                              SHA-512:2933BE999B618DBC27B6EEE94176891A1AA0209B8D87650ED07E9CB32C0D1B527D35344B8A2373A3DA0BEAD331E352C58004262DA23A273FFD7F8F7F56193156
                                              Malicious:false
                                              Reputation:low
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe
                                              File Type:C source, ASCII text
                                              Category:dropped
                                              Size (bytes):13484
                                              Entropy (8bit):5.15716859322729
                                              Encrypted:false
                                              SSDEEP:192:B3tdgdRmAMgyWkSctse3XX6ZjuguOixHRYqx0NzZW+08e:B3tuPdjJ0TCzZWv
                                              MD5:BD46EB22C1A1B4EA40373E8F57BFF4E3
                                              SHA1:CC2943E660BBB1697B7561F2776A7BCE2F36718A
                                              SHA-256:8361836BCB172722E5F2EE90AF31834B9B08B828A90E80E0BB930C336001B4CE
                                              SHA-512:5994643BCDFDF59B7EBF8FE36BC30CF0A454966FA95741D80AC81E9C42126A66ACDD782F6D7852A35CAE171FCC0DE1218EC1CD951829F7EC1C72B35EE7487D74
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*.** 2018-09-27.**.** The author disclaims copyright to this source code. In place of.** a legal notice, here is a blessing:.**.** May you do good and not evil..** May you find forgiveness for yourself and forgive others..** May you share freely, never taking more than you give..**.*************************************************************************.**.** This file demonstrates an eponymous virtual table that returns information.** from sqlite3_status64() and sqlite3_db_status()..**.** Usage example:.**.** .load ./memstat.** .mode quote.** .header on.** SELECT * FROM memstat;.*/.#if !defined(SQLITE_CORE) || defined(SQLITE_ENABLE_MEMSTATVTAB).#if !defined(SQLITEINT_H).#include "sqlite3ext.h".#endif.SQLITE_EXTENSION_INIT1.#include <assert.h>.#include <string.h>..#ifndef SQLITE_OMIT_VIRTUALTABLE../* memstat_vtab is a subclass of sqlite3_vtab which will.** serve as the underlying representation of a memstat virtual table.*/.typedef struct memstat_vtab memsta
                                              Process:C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):125801
                                              Entropy (8bit):7.998523783088745
                                              Encrypted:true
                                              SSDEEP:3072:RhtQlryNxvwwP0nccqsIyxErSJE/zCClGEog7xfMR9UtLxo:RAyNxvhP0cAJbJE/O+be
                                              MD5:F79429CFC0A30DD02E6738983443837B
                                              SHA1:9285EF62440B8BCC95D566ABCD6ADD3A67BA0AA0
                                              SHA-256:12A9EE2C36002CF30EEF2446FD8B42BF8544A5C41B35DD7C7C7C7A65CC4C6F59
                                              SHA-512:8F99C12264642E2EA535D099FE003C48E7D4FE40D18CE2CD78B9AA0B172FB647A85F961637386B06FC0E06B024B0E1CA7F50B52A8A2E6C2546CF0AB28B25A7D7
                                              Malicious:false
                                              Preview:......3.<...z'.:w9..YX'I...L9A...{..D.:.8.?}.L..d.<iC..7.......ro...k..98].A.3...2....a...G...O....TH5......B.....k..y{....Y.....r...pg....L....v.|./..0.D.../..#.*.#....3.-...<Hf.+....h..enR\J.......Y..s}.L.......!}a.c:..3...]..7..]...y5'.).W..mTb'C8.@.Hv.Z.m..h8.C..5.M(...S.............L.......3....."Y....9C.....lQ.V.6.F..Ih4.)-M..m.M........ex.YD...ID.dr....f...p.|.......*t..3<.%l.......G.P..x.X8Q#.S..Z)Z.L.c..=..C..c.f2..:.FG<.V....[..H#...Id....p.[..UW.d@=..:..^.9........O.*1./..Z.(.vrb&.....UD:s..$.#.[.8...\l...z.Ft"7l|..nc9,.....;.c&Ul..../..x...wO.{5.3......'.{..3s..<...w...o...+.....D...!.\.*.C../O....D...2.a..A......;r...z.g.7.1.U...J..v0s../.......U.Y..Pl..........,|.Z.~.."...7._..)..|..;#O.95.9*..h..mF6.p.\^...'...@'p=H%}ie..c....UD.^JD.9$|..,WPK.j....q.<R..0.....89HTo.W6...9k.R.[....!.w...Q...;3...[.).2..'..E..n..P....m.....Ue...&....|....k.S..-O..&...0...!..J..o.SI.....6.#.'.efOt.DH)..F\.f0......?.{..v.`...7./.J..zo..
                                              Process:C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):138
                                              Entropy (8bit):5.559646592748364
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPl9vt3lAnsrtxBllO9p2hkq8PQ1/kbcw1w9lDk7kup:6v/lhPys8pQt8PQ2cw1IlDXup
                                              MD5:9863709F8F136F0F38A5D9CF2740143A
                                              SHA1:0EC6AA74A3FED4719B1B8D2E8468239489D84427
                                              SHA-256:2C86B3EDF2A397608FE0C12A634F175DE1E3C4E5C4610B8457578B549069A7B0
                                              SHA-512:B1D8DC9CAFF35264E117201C0DB2112F4C07BAB9235188D32F90B9D00DC2E7AC27ECC1FC9753C5F50949C95D91EEA0C5F318D6D1C8D7587CA0A68AD2CC1C4EB5
                                              Malicious:false
                                              Preview:.PNG........IHDR................a....sBIT....|.d....AIDAT8.c`........X..X......C...u..(&.%.. ..t.H6...$......S.F.....a/..&I......IEND.B`.
                                              Process:C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe
                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1245
                                              Entropy (8bit):5.462849750105637
                                              Encrypted:false
                                              SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                              MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                              SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                              SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                              SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                              Malicious:false
                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Entropy (8bit):7.809605729039489
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:Swift Mesaj#U0131#09971.exe
                                              File size:379329
                                              MD5:310df09294b852bab67e158d95788150
                                              SHA1:9b69175fcbcc718212d21a77d39969309e9787f8
                                              SHA256:d27bf1156e1a463ebada17bac3b3a314835cead7e75c4770c95ff21f06e00310
                                              SHA512:1a04ea3cb29e0ea106ea89d79cf0af5d995f31d3b43fcf80886e488bf86be0bbb928a694653abd996e23ab51d25bbbeba5b2a8042df0aacd4fc18c56f82a4ec5
                                              SSDEEP:6144:nQ606xDpoDTOfHQerv77fY7U/KTdZ1sj60AyNxvhP0cAJbJE/O+bfTv/1:FpoPOfQqvHfY7UCry6svmb+3H1
                                              TLSH:168412612364C947E66451B0DC1282F39A769C15E20B3FCFE3913D4CBE32B60E92E795
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...6.uY.................f.........
                                              Icon Hash:c60ccd1616164e46
                                              Entrypoint:0x403373
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x59759536 [Mon Jul 24 06:35:34 2017 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:b34f154ec913d2d2c435cbd644e91687
                                              Instruction
                                              sub esp, 000002D4h
                                              push ebx
                                              push esi
                                              push edi
                                              push 00000020h
                                              pop edi
                                              xor ebx, ebx
                                              push 00008001h
                                              mov dword ptr [esp+14h], ebx
                                              mov dword ptr [esp+10h], 0040A2E0h
                                              mov dword ptr [esp+1Ch], ebx
                                              call dword ptr [004080A8h]
                                              call dword ptr [004080A4h]
                                              and eax, BFFFFFFFh
                                              cmp ax, 00000006h
                                              mov dword ptr [00434EECh], eax
                                              je 00007F3DB4733D53h
                                              push ebx
                                              call 00007F3DB4736FE9h
                                              cmp eax, ebx
                                              je 00007F3DB4733D49h
                                              push 00000C00h
                                              call eax
                                              mov esi, 004082B0h
                                              push esi
                                              call 00007F3DB4736F63h
                                              push esi
                                              call dword ptr [00408150h]
                                              lea esi, dword ptr [esi+eax+01h]
                                              cmp byte ptr [esi], 00000000h
                                              jne 00007F3DB4733D2Ch
                                              push 0000000Ah
                                              call 00007F3DB4736FBCh
                                              push 00000008h
                                              call 00007F3DB4736FB5h
                                              push 00000006h
                                              mov dword ptr [00434EE4h], eax
                                              call 00007F3DB4736FA9h
                                              cmp eax, ebx
                                              je 00007F3DB4733D51h
                                              push 0000001Eh
                                              call eax
                                              test eax, eax
                                              je 00007F3DB4733D49h
                                              or byte ptr [00434EEFh], 00000040h
                                              push ebp
                                              call dword ptr [00408044h]
                                              push ebx
                                              call dword ptr [004082A0h]
                                              mov dword ptr [00434FB8h], eax
                                              push ebx
                                              lea eax, dword ptr [esp+34h]
                                              push 000002B4h
                                              push eax
                                              push ebx
                                              push 0042B208h
                                              call dword ptr [00408188h]
                                              push 0040A2C8h
                                              Programming Language:
                                              • [EXP] VC++ 6.0 SP5 build 8804
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x86080xa0.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x760000x16898.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x65ef0x6600False0.6750919117647058data6.514810500836391IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rdata0x80000x149a0x1600False0.43803267045454547data5.007075185851696IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0xa0000x2aff80x600False0.5162760416666666data4.036693470004838IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .ndata0x350000x410000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x760000x168980x16a00False0.7946089433701657data7.153289056271752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_BITMAP0x764780x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                              RT_ICON0x767e00x9d19PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                              RT_ICON0x805000x4102PNG image data, 256 x 256, 8-bit colormap, non-interlacedEnglishUnited States
                                              RT_ICON0x846080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                                              RT_ICON0x86bb00x16e8PNG image data, 256 x 256, 4-bit colormap, non-interlacedEnglishUnited States
                                              RT_ICON0x882980x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                                              RT_ICON0x893400xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304EnglishUnited States
                                              RT_ICON0x8a1e80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024EnglishUnited States
                                              RT_ICON0x8aa900x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States
                                              RT_ICON0x8b0f80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256EnglishUnited States
                                              RT_ICON0x8b6600x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                                              RT_ICON0x8bac80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
                                              RT_ICON0x8bdb00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
                                              RT_DIALOG0x8bed80x144dataEnglishUnited States
                                              RT_DIALOG0x8c0200x13cdataEnglishUnited States
                                              RT_DIALOG0x8c1600x100dataEnglishUnited States
                                              RT_DIALOG0x8c2600x11cdataEnglishUnited States
                                              RT_DIALOG0x8c3800xc4dataEnglishUnited States
                                              RT_DIALOG0x8c4480x60dataEnglishUnited States
                                              RT_GROUP_ICON0x8c4a80xaedataEnglishUnited States
                                              RT_MANIFEST0x8c5580x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                              DLLImport
                                              KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                              USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                              SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                              ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              No network behavior found

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Target ID:0
                                              Start time:12:34:58
                                              Start date:28/11/2022
                                              Path:C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe
                                              Imagebase:0x400000
                                              File size:379329 bytes
                                              MD5 hash:310DF09294B852BAB67E158D95788150
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.779301986.0000000002AA0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:23.5%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:19.6%
                                                Total number of Nodes:1539
                                                Total number of Limit Nodes:51
                                                execution_graph 4965 10001000 4968 1000101b 4965->4968 4975 10001516 4968->4975 4970 10001020 4971 10001024 4970->4971 4972 10001027 GlobalAlloc 4970->4972 4973 1000153d 3 API calls 4971->4973 4972->4971 4974 10001019 4973->4974 4977 1000151c 4975->4977 4976 10001522 4976->4970 4977->4976 4978 1000152e GlobalFree 4977->4978 4978->4970 3894 401941 3895 401943 3894->3895 3896 402c37 17 API calls 3895->3896 3897 401948 3896->3897 3900 405990 3897->3900 3939 405c5b 3900->3939 3903 4059b8 DeleteFileW 3905 401951 3903->3905 3904 4059cf 3906 405aef 3904->3906 3953 406282 lstrcpynW 3904->3953 3906->3905 3971 4065c5 FindFirstFileW 3906->3971 3908 4059f5 3909 405a08 3908->3909 3910 4059fb lstrcatW 3908->3910 3954 405b9f lstrlenW 3909->3954 3912 405a0e 3910->3912 3915 405a1e lstrcatW 3912->3915 3916 405a29 lstrlenW FindFirstFileW 3912->3916 3915->3916 3916->3906 3924 405a4b 3916->3924 3917 405b18 3974 405b53 lstrlenW CharPrevW 3917->3974 3920 405ad2 FindNextFileW 3920->3924 3925 405ae8 FindClose 3920->3925 3921 405948 5 API calls 3923 405b2a 3921->3923 3926 405b44 3923->3926 3927 405b2e 3923->3927 3924->3920 3933 405a93 3924->3933 3958 406282 lstrcpynW 3924->3958 3925->3906 3929 4052e6 24 API calls 3926->3929 3927->3905 3930 4052e6 24 API calls 3927->3930 3929->3905 3932 405b3b 3930->3932 3931 405990 60 API calls 3931->3933 3935 406048 36 API calls 3932->3935 3933->3920 3933->3931 3934 4052e6 24 API calls 3933->3934 3936 4052e6 24 API calls 3933->3936 3959 405948 3933->3959 3967 406048 MoveFileExW 3933->3967 3934->3920 3937 405b42 3935->3937 3936->3933 3937->3905 3977 406282 lstrcpynW 3939->3977 3941 405c6c 3978 405bfe CharNextW CharNextW 3941->3978 3944 4059b0 3944->3903 3944->3904 3945 406516 5 API calls 3951 405c82 3945->3951 3946 405cb3 lstrlenW 3947 405cbe 3946->3947 3946->3951 3949 405b53 3 API calls 3947->3949 3948 4065c5 2 API calls 3948->3951 3950 405cc3 GetFileAttributesW 3949->3950 3950->3944 3951->3944 3951->3946 3951->3948 3952 405b9f 2 API calls 3951->3952 3952->3946 3953->3908 3955 405bad 3954->3955 3956 405bb3 CharPrevW 3955->3956 3957 405bbf 3955->3957 3956->3955 3956->3957 3957->3912 3958->3924 3984 405d4f GetFileAttributesW 3959->3984 3962 405963 RemoveDirectoryW 3965 405971 3962->3965 3963 40596b DeleteFileW 3963->3965 3964 405975 3964->3933 3965->3964 3966 405981 SetFileAttributesW 3965->3966 3966->3964 3968 406069 3967->3968 3969 40605c 3967->3969 3968->3933 3987 405ece 3969->3987 3972 405b14 3971->3972 3973 4065db FindClose 3971->3973 3972->3905 3972->3917 3973->3972 3975 405b1e 3974->3975 3976 405b6f lstrcatW 3974->3976 3975->3921 3976->3975 3977->3941 3979 405c1b 3978->3979 3981 405c2d 3978->3981 3979->3981 3982 405c28 CharNextW 3979->3982 3980 405c51 3980->3944 3980->3945 3981->3980 3983 405b80 CharNextW 3981->3983 3982->3980 3983->3981 3985 405d61 SetFileAttributesW 3984->3985 3986 405954 3984->3986 3985->3986 3986->3962 3986->3963 3986->3964 3988 405f24 GetShortPathNameW 3987->3988 3989 405efe 3987->3989 3990 406043 3988->3990 3991 405f39 3988->3991 4014 405d74 GetFileAttributesW CreateFileW 3989->4014 3990->3968 3991->3990 3993 405f41 wsprintfA 3991->3993 3995 4062a4 17 API calls 3993->3995 3994 405f08 CloseHandle GetShortPathNameW 3994->3990 3996 405f1c 3994->3996 3997 405f69 3995->3997 3996->3988 3996->3990 4015 405d74 GetFileAttributesW CreateFileW 3997->4015 3999 405f76 3999->3990 4000 405f85 GetFileSize GlobalAlloc 3999->4000 4001 405fa7 4000->4001 4002 40603c CloseHandle 4000->4002 4016 405df7 ReadFile 4001->4016 4002->3990 4007 405fc6 lstrcpyA 4010 405fe8 4007->4010 4008 405fda 4009 405cd9 4 API calls 4008->4009 4009->4010 4011 40601f SetFilePointer 4010->4011 4023 405e26 WriteFile 4011->4023 4014->3994 4015->3999 4017 405e15 4016->4017 4017->4002 4018 405cd9 lstrlenA 4017->4018 4019 405d1a lstrlenA 4018->4019 4020 405d22 4019->4020 4021 405cf3 lstrcmpiA 4019->4021 4020->4007 4020->4008 4021->4020 4022 405d11 CharNextA 4021->4022 4022->4019 4024 405e44 GlobalFree 4023->4024 4024->4002 4025 4015c1 4026 402c37 17 API calls 4025->4026 4027 4015c8 4026->4027 4028 405bfe 4 API calls 4027->4028 4040 4015d1 4028->4040 4029 401631 4031 401663 4029->4031 4032 401636 4029->4032 4030 405b80 CharNextW 4030->4040 4034 401423 24 API calls 4031->4034 4052 401423 4032->4052 4042 40165b 4034->4042 4039 40164a SetCurrentDirectoryW 4039->4042 4040->4029 4040->4030 4041 401617 GetFileAttributesW 4040->4041 4044 40584f 4040->4044 4047 4057b5 CreateDirectoryW 4040->4047 4056 405832 CreateDirectoryW 4040->4056 4041->4040 4059 40665c GetModuleHandleA 4044->4059 4048 405802 4047->4048 4049 405806 GetLastError 4047->4049 4048->4040 4049->4048 4050 405815 SetFileSecurityW 4049->4050 4050->4048 4051 40582b GetLastError 4050->4051 4051->4048 4053 4052e6 24 API calls 4052->4053 4054 401431 4053->4054 4055 406282 lstrcpynW 4054->4055 4055->4039 4057 405842 4056->4057 4058 405846 GetLastError 4056->4058 4057->4040 4058->4057 4060 406682 GetProcAddress 4059->4060 4061 406678 4059->4061 4064 405856 4060->4064 4065 4065ec GetSystemDirectoryW 4061->4065 4063 40667e 4063->4060 4063->4064 4064->4040 4066 40660e wsprintfW LoadLibraryExW 4065->4066 4066->4063 4181 401e43 4189 402c15 4181->4189 4183 401e49 4184 402c15 17 API calls 4183->4184 4185 401e55 4184->4185 4186 401e61 ShowWindow 4185->4186 4187 401e6c EnableWindow 4185->4187 4188 402abf 4186->4188 4187->4188 4190 4062a4 17 API calls 4189->4190 4191 402c2a 4190->4191 4191->4183 4196 402644 4197 402c15 17 API calls 4196->4197 4205 402653 4197->4205 4198 402790 4199 40269d ReadFile 4199->4198 4199->4205 4200 402736 4200->4198 4200->4205 4210 405e55 SetFilePointer 4200->4210 4201 405df7 ReadFile 4201->4205 4203 402792 4219 4061c9 wsprintfW 4203->4219 4204 4026dd MultiByteToWideChar 4204->4205 4205->4198 4205->4199 4205->4200 4205->4201 4205->4203 4205->4204 4207 402703 SetFilePointer MultiByteToWideChar 4205->4207 4208 4027a3 4205->4208 4207->4205 4208->4198 4209 4027c4 SetFilePointer 4208->4209 4209->4198 4211 405e71 4210->4211 4216 405e8d 4210->4216 4212 405df7 ReadFile 4211->4212 4213 405e7d 4212->4213 4214 405e96 SetFilePointer 4213->4214 4215 405ebe SetFilePointer 4213->4215 4213->4216 4214->4215 4217 405ea1 4214->4217 4215->4216 4216->4200 4218 405e26 WriteFile 4217->4218 4218->4216 4219->4198 4979 402348 4980 402c37 17 API calls 4979->4980 4981 402357 4980->4981 4982 402c37 17 API calls 4981->4982 4983 402360 4982->4983 4984 402c37 17 API calls 4983->4984 4985 40236a GetPrivateProfileStringW 4984->4985 4989 4016cc 4990 402c37 17 API calls 4989->4990 4991 4016d2 GetFullPathNameW 4990->4991 4992 40170e 4991->4992 4993 4016ec 4991->4993 4994 401723 GetShortPathNameW 4992->4994 4995 402abf 4992->4995 4993->4992 4996 4065c5 2 API calls 4993->4996 4994->4995 4997 4016fe 4996->4997 4997->4992 4999 406282 lstrcpynW 4997->4999 4999->4992 5000 401b4d 5001 402c37 17 API calls 5000->5001 5002 401b54 5001->5002 5003 402c15 17 API calls 5002->5003 5004 401b5d wsprintfW 5003->5004 5005 402abf 5004->5005 5006 40394e 5007 403959 5006->5007 5008 403960 GlobalAlloc 5007->5008 5009 40395d 5007->5009 5008->5009 5010 401f52 5011 402c37 17 API calls 5010->5011 5012 401f59 5011->5012 5013 4065c5 2 API calls 5012->5013 5014 401f5f 5013->5014 5016 401f70 5014->5016 5017 4061c9 wsprintfW 5014->5017 5017->5016 5018 402253 5019 402c37 17 API calls 5018->5019 5020 402259 5019->5020 5021 402c37 17 API calls 5020->5021 5022 402262 5021->5022 5023 402c37 17 API calls 5022->5023 5024 40226b 5023->5024 5025 4065c5 2 API calls 5024->5025 5026 402274 5025->5026 5027 402285 lstrlenW lstrlenW 5026->5027 5031 402278 5026->5031 5028 4052e6 24 API calls 5027->5028 5030 4022c3 SHFileOperationW 5028->5030 5029 4052e6 24 API calls 5032 402280 5029->5032 5030->5031 5030->5032 5031->5029 5033 401956 5034 402c37 17 API calls 5033->5034 5035 40195d lstrlenW 5034->5035 5036 40258c 5035->5036 4803 4014d7 4804 402c15 17 API calls 4803->4804 4805 4014dd Sleep 4804->4805 4807 402abf 4805->4807 5037 4022d7 5038 4022de 5037->5038 5042 4022f1 5037->5042 5039 4062a4 17 API calls 5038->5039 5040 4022eb 5039->5040 5041 4058e4 MessageBoxIndirectW 5040->5041 5041->5042 5043 401d57 GetDlgItem GetClientRect 5044 402c37 17 API calls 5043->5044 5045 401d89 LoadImageW SendMessageW 5044->5045 5046 401da7 DeleteObject 5045->5046 5047 402abf 5045->5047 5046->5047 5048 402dd7 5049 402e02 5048->5049 5050 402de9 SetTimer 5048->5050 5051 402e57 5049->5051 5052 402e1c MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5049->5052 5050->5049 5052->5051 4830 40525a 4831 40526a 4830->4831 4832 40527e 4830->4832 4833 405270 4831->4833 4843 4052c7 4831->4843 4834 405286 IsWindowVisible 4832->4834 4838 4052a6 4832->4838 4836 404263 SendMessageW 4833->4836 4837 405293 4834->4837 4834->4843 4835 4052cc CallWindowProcW 4839 40527a 4835->4839 4836->4839 4840 404bb0 5 API calls 4837->4840 4838->4835 4842 404c30 4 API calls 4838->4842 4841 40529d 4840->4841 4841->4838 4842->4843 4843->4835 4844 40175c 4845 402c37 17 API calls 4844->4845 4846 401763 4845->4846 4847 405da3 2 API calls 4846->4847 4848 40176a 4847->4848 4849 405da3 2 API calls 4848->4849 4849->4848 4850 4023de 4851 402c37 17 API calls 4850->4851 4852 4023f0 4851->4852 4853 402c37 17 API calls 4852->4853 4854 4023fa 4853->4854 4867 402cc7 4854->4867 4857 402432 4861 402c15 17 API calls 4857->4861 4863 40243e 4857->4863 4858 402c37 17 API calls 4860 402428 lstrlenW 4858->4860 4859 402885 4860->4857 4861->4863 4862 40245d RegSetValueExW 4865 402473 RegCloseKey 4862->4865 4863->4862 4864 4030fa 31 API calls 4863->4864 4864->4862 4865->4859 4868 402ce2 4867->4868 4871 40611d 4868->4871 4872 40612c 4871->4872 4873 40240a 4872->4873 4874 406137 RegCreateKeyExW 4872->4874 4873->4857 4873->4858 4873->4859 4874->4873 4068 404c62 GetDlgItem GetDlgItem 4069 404cb4 7 API calls 4068->4069 4077 404ecd 4068->4077 4070 404d57 DeleteObject 4069->4070 4071 404d4a SendMessageW 4069->4071 4072 404d60 4070->4072 4071->4070 4073 404d6f 4072->4073 4074 404d97 4072->4074 4075 4062a4 17 API calls 4073->4075 4124 404217 4074->4124 4080 404d79 SendMessageW SendMessageW 4075->4080 4076 404f92 4086 404fb1 4076->4086 4088 404fa3 SendMessageW 4076->4088 4077->4076 4083 404f2d 4077->4083 4077->4086 4079 40505d 4081 405067 SendMessageW 4079->4081 4082 40506f 4079->4082 4080->4072 4081->4082 4093 405081 ImageList_Destroy 4082->4093 4094 405088 4082->4094 4104 405098 4082->4104 4129 404bb0 SendMessageW 4083->4129 4084 404dab 4090 404217 18 API calls 4084->4090 4085 405245 4146 40427e 4085->4146 4086->4079 4086->4085 4091 40500a SendMessageW 4086->4091 4088->4086 4110 404db9 4090->4110 4091->4085 4095 40501f SendMessageW 4091->4095 4093->4094 4097 405091 GlobalFree 4094->4097 4094->4104 4099 405032 4095->4099 4096 405207 4096->4085 4100 405219 ShowWindow GetDlgItem ShowWindow 4096->4100 4097->4104 4098 404e8e GetWindowLongW SetWindowLongW 4101 404ea7 4098->4101 4105 405043 SendMessageW 4099->4105 4100->4085 4102 404ec5 4101->4102 4103 404ead ShowWindow 4101->4103 4128 40424c SendMessageW 4102->4128 4127 40424c SendMessageW 4103->4127 4104->4096 4119 4050d3 4104->4119 4134 404c30 4104->4134 4105->4079 4106 404e88 4106->4098 4106->4101 4109 404f3e 4109->4076 4110->4098 4110->4106 4111 404e09 SendMessageW 4110->4111 4112 404e45 SendMessageW 4110->4112 4113 404e56 SendMessageW 4110->4113 4111->4110 4112->4110 4113->4110 4115 404ec0 4115->4085 4116 4051dd InvalidateRect 4116->4096 4117 4051f3 4116->4117 4143 404b6b 4117->4143 4118 405101 SendMessageW 4120 405117 4118->4120 4119->4118 4119->4120 4120->4116 4121 405178 4120->4121 4123 40518b SendMessageW SendMessageW 4120->4123 4121->4123 4123->4120 4125 4062a4 17 API calls 4124->4125 4126 404222 SetDlgItemTextW 4125->4126 4126->4084 4127->4115 4128->4077 4130 404bd3 GetMessagePos ScreenToClient SendMessageW 4129->4130 4131 404c0f SendMessageW 4129->4131 4132 404c07 4130->4132 4133 404c0c 4130->4133 4131->4132 4132->4109 4133->4131 4160 406282 lstrcpynW 4134->4160 4136 404c43 4161 4061c9 wsprintfW 4136->4161 4138 404c4d 4162 40140b 4138->4162 4142 404c5d 4142->4119 4170 404aa2 4143->4170 4145 404b80 4145->4096 4147 404296 GetWindowLongW 4146->4147 4148 40431f 4146->4148 4147->4148 4149 4042a7 4147->4149 4150 4042b6 GetSysColor 4149->4150 4151 4042b9 4149->4151 4150->4151 4152 4042c9 SetBkMode 4151->4152 4153 4042bf SetTextColor 4151->4153 4154 4042e1 GetSysColor 4152->4154 4155 4042e7 4152->4155 4153->4152 4154->4155 4156 4042f8 4155->4156 4157 4042ee SetBkColor 4155->4157 4156->4148 4158 404312 CreateBrushIndirect 4156->4158 4159 40430b DeleteObject 4156->4159 4157->4156 4158->4148 4159->4158 4160->4136 4161->4138 4166 401389 4162->4166 4165 406282 lstrcpynW 4165->4142 4168 401390 4166->4168 4167 4013fe 4167->4165 4168->4167 4169 4013cb MulDiv SendMessageW 4168->4169 4169->4168 4171 404abb 4170->4171 4172 4062a4 17 API calls 4171->4172 4173 404b1f 4172->4173 4174 4062a4 17 API calls 4173->4174 4175 404b2a 4174->4175 4176 4062a4 17 API calls 4175->4176 4177 404b40 lstrlenW wsprintfW SetDlgItemTextW 4176->4177 4177->4145 5053 402862 5054 402c37 17 API calls 5053->5054 5055 402869 FindFirstFileW 5054->5055 5056 402891 5055->5056 5057 40287c 5055->5057 5061 4061c9 wsprintfW 5056->5061 5059 40289a 5062 406282 lstrcpynW 5059->5062 5061->5059 5062->5057 5063 401563 5064 402a65 5063->5064 5067 4061c9 wsprintfW 5064->5067 5066 402a6a 5067->5066 5068 404365 lstrlenW 5069 404384 5068->5069 5070 404386 WideCharToMultiByte 5068->5070 5069->5070 5071 4046e6 5072 404712 5071->5072 5073 404723 5071->5073 5132 4058c8 GetDlgItemTextW 5072->5132 5074 40472f GetDlgItem 5073->5074 5077 40478e 5073->5077 5076 404743 5074->5076 5081 404757 SetWindowTextW 5076->5081 5084 405bfe 4 API calls 5076->5084 5078 404872 5077->5078 5086 4062a4 17 API calls 5077->5086 5130 404a21 5077->5130 5078->5130 5134 4058c8 GetDlgItemTextW 5078->5134 5079 40471d 5080 406516 5 API calls 5079->5080 5080->5073 5085 404217 18 API calls 5081->5085 5083 40427e 8 API calls 5088 404a35 5083->5088 5089 40474d 5084->5089 5090 404773 5085->5090 5091 404802 SHBrowseForFolderW 5086->5091 5087 4048a2 5092 405c5b 18 API calls 5087->5092 5089->5081 5095 405b53 3 API calls 5089->5095 5093 404217 18 API calls 5090->5093 5091->5078 5094 40481a CoTaskMemFree 5091->5094 5098 4048a8 5092->5098 5096 404781 5093->5096 5097 405b53 3 API calls 5094->5097 5095->5081 5133 40424c SendMessageW 5096->5133 5101 404827 5097->5101 5135 406282 lstrcpynW 5098->5135 5103 40485e SetDlgItemTextW 5101->5103 5107 4062a4 17 API calls 5101->5107 5102 404787 5105 40665c 5 API calls 5102->5105 5103->5078 5104 4048bf 5106 40665c 5 API calls 5104->5106 5105->5077 5114 4048c6 5106->5114 5108 404846 lstrcmpiW 5107->5108 5108->5103 5110 404857 lstrcatW 5108->5110 5109 404907 5136 406282 lstrcpynW 5109->5136 5110->5103 5112 40490e 5113 405bfe 4 API calls 5112->5113 5115 404914 GetDiskFreeSpaceW 5113->5115 5114->5109 5118 405b9f 2 API calls 5114->5118 5119 40495f 5114->5119 5117 404938 MulDiv 5115->5117 5115->5119 5117->5119 5118->5114 5120 4049d0 5119->5120 5121 404b6b 20 API calls 5119->5121 5122 4049f3 5120->5122 5124 40140b 2 API calls 5120->5124 5123 4049bd 5121->5123 5137 404239 EnableWindow 5122->5137 5125 4049d2 SetDlgItemTextW 5123->5125 5126 4049c2 5123->5126 5124->5122 5125->5120 5128 404aa2 20 API calls 5126->5128 5128->5120 5129 404a0f 5129->5130 5138 40463f 5129->5138 5130->5083 5132->5079 5133->5102 5134->5087 5135->5104 5136->5112 5137->5129 5139 404652 SendMessageW 5138->5139 5140 40464d 5138->5140 5139->5130 5140->5139 5141 401968 5142 402c15 17 API calls 5141->5142 5143 40196f 5142->5143 5144 402c15 17 API calls 5143->5144 5145 40197c 5144->5145 5146 402c37 17 API calls 5145->5146 5147 401993 lstrlenW 5146->5147 5148 4019a4 5147->5148 5152 4019e5 5148->5152 5153 406282 lstrcpynW 5148->5153 5150 4019d5 5151 4019da lstrlenW 5150->5151 5150->5152 5151->5152 5153->5150 4264 4027e9 4265 4027f0 4264->4265 4268 402a6a 4264->4268 4266 402c15 17 API calls 4265->4266 4267 4027f7 4266->4267 4269 402806 SetFilePointer 4267->4269 4269->4268 4270 402816 4269->4270 4272 4061c9 wsprintfW 4270->4272 4272->4268 5154 100018a9 5155 100018cc 5154->5155 5156 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5155->5156 5157 100018ff GlobalFree 5155->5157 5158 10001272 2 API calls 5156->5158 5157->5156 5159 10001a87 GlobalFree GlobalFree 5158->5159 5160 40166a 5161 402c37 17 API calls 5160->5161 5162 401670 5161->5162 5163 4065c5 2 API calls 5162->5163 5164 401676 5163->5164 5165 401ced 5166 402c15 17 API calls 5165->5166 5167 401cf3 IsWindow 5166->5167 5168 401a20 5167->5168 4454 40176f 4455 402c37 17 API calls 4454->4455 4456 401776 4455->4456 4457 401796 4456->4457 4458 40179e 4456->4458 4513 406282 lstrcpynW 4457->4513 4514 406282 lstrcpynW 4458->4514 4461 4017a9 4463 405b53 3 API calls 4461->4463 4462 40179c 4465 406516 5 API calls 4462->4465 4464 4017af lstrcatW 4463->4464 4464->4462 4481 4017bb 4465->4481 4466 4065c5 2 API calls 4466->4481 4467 405d4f 2 API calls 4467->4481 4469 4017cd CompareFileTime 4469->4481 4470 40188d 4472 4052e6 24 API calls 4470->4472 4471 401864 4473 4052e6 24 API calls 4471->4473 4482 401879 4471->4482 4475 401897 4472->4475 4473->4482 4474 406282 lstrcpynW 4474->4481 4493 4030fa 4475->4493 4478 4018be SetFileTime 4480 4018d0 FindCloseChangeNotification 4478->4480 4479 4062a4 17 API calls 4479->4481 4480->4482 4483 4018e1 4480->4483 4481->4466 4481->4467 4481->4469 4481->4470 4481->4471 4481->4474 4481->4479 4492 405d74 GetFileAttributesW CreateFileW 4481->4492 4515 4058e4 4481->4515 4484 4018e6 4483->4484 4485 4018f9 4483->4485 4487 4062a4 17 API calls 4484->4487 4486 4062a4 17 API calls 4485->4486 4489 401901 4486->4489 4488 4018ee lstrcatW 4487->4488 4488->4489 4491 4058e4 MessageBoxIndirectW 4489->4491 4491->4482 4492->4481 4495 403113 4493->4495 4494 403141 4519 403315 4494->4519 4495->4494 4522 40332b SetFilePointer 4495->4522 4499 4032ae 4502 4032f0 4499->4502 4505 4032b2 4499->4505 4500 40315e GetTickCount 4501 4031ad 4500->4501 4506 4018aa 4500->4506 4503 403315 ReadFile 4501->4503 4501->4506 4509 403203 GetTickCount 4501->4509 4510 403228 MulDiv wsprintfW 4501->4510 4512 405e26 WriteFile 4501->4512 4504 403315 ReadFile 4502->4504 4503->4501 4504->4506 4505->4506 4507 403315 ReadFile 4505->4507 4508 405e26 WriteFile 4505->4508 4506->4478 4506->4480 4507->4505 4508->4505 4509->4501 4511 4052e6 24 API calls 4510->4511 4511->4501 4512->4501 4513->4462 4514->4461 4516 4058f9 4515->4516 4517 405945 4516->4517 4518 40590d MessageBoxIndirectW 4516->4518 4517->4481 4518->4517 4520 405df7 ReadFile 4519->4520 4521 40314c 4520->4521 4521->4499 4521->4500 4521->4506 4522->4494 5169 402570 5170 402c37 17 API calls 5169->5170 5171 402577 5170->5171 5174 405d74 GetFileAttributesW CreateFileW 5171->5174 5173 402583 5174->5173 4523 401b71 4524 401bc2 4523->4524 4525 401b7e 4523->4525 4526 401bc7 4524->4526 4527 401bec GlobalAlloc 4524->4527 4528 401c07 4525->4528 4533 401b95 4525->4533 4538 4022f1 4526->4538 4544 406282 lstrcpynW 4526->4544 4530 4062a4 17 API calls 4527->4530 4529 4062a4 17 API calls 4528->4529 4528->4538 4532 4022eb 4529->4532 4530->4528 4537 4058e4 MessageBoxIndirectW 4532->4537 4542 406282 lstrcpynW 4533->4542 4535 401bd9 GlobalFree 4535->4538 4536 401ba4 4543 406282 lstrcpynW 4536->4543 4537->4538 4540 401bb3 4545 406282 lstrcpynW 4540->4545 4542->4536 4543->4540 4544->4535 4545->4538 4546 4024f2 4547 402c77 17 API calls 4546->4547 4548 4024fc 4547->4548 4549 402c15 17 API calls 4548->4549 4550 402505 4549->4550 4551 402521 RegEnumKeyW 4550->4551 4552 40252d RegEnumValueW 4550->4552 4554 402885 4550->4554 4553 402542 RegCloseKey 4551->4553 4552->4553 4553->4554 5175 401a72 5176 402c15 17 API calls 5175->5176 5177 401a78 5176->5177 5178 402c15 17 API calls 5177->5178 5179 401a20 5178->5179 4556 403373 SetErrorMode GetVersion 4557 4033b2 4556->4557 4558 4033b8 4556->4558 4559 40665c 5 API calls 4557->4559 4560 4065ec 3 API calls 4558->4560 4559->4558 4561 4033ce lstrlenA 4560->4561 4561->4558 4562 4033de 4561->4562 4563 40665c 5 API calls 4562->4563 4564 4033e5 4563->4564 4565 40665c 5 API calls 4564->4565 4566 4033ec 4565->4566 4567 40665c 5 API calls 4566->4567 4568 4033f8 #17 OleInitialize SHGetFileInfoW 4567->4568 4647 406282 lstrcpynW 4568->4647 4571 403444 GetCommandLineW 4648 406282 lstrcpynW 4571->4648 4573 403456 GetModuleHandleW 4574 40346e 4573->4574 4575 405b80 CharNextW 4574->4575 4576 40347d CharNextW 4575->4576 4577 4035a7 GetTempPathW 4576->4577 4587 403496 4576->4587 4649 403342 4577->4649 4579 4035bf 4580 4035c3 GetWindowsDirectoryW lstrcatW 4579->4580 4581 403619 DeleteFileW 4579->4581 4582 403342 12 API calls 4580->4582 4659 402ec1 GetTickCount GetModuleFileNameW 4581->4659 4586 4035df 4582->4586 4583 405b80 CharNextW 4583->4587 4585 40362d 4588 4036e0 4585->4588 4591 4036d0 4585->4591 4595 405b80 CharNextW 4585->4595 4586->4581 4589 4035e3 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4586->4589 4587->4583 4590 403590 4587->4590 4593 403592 4587->4593 4746 4038b6 4588->4746 4594 403342 12 API calls 4589->4594 4590->4577 4687 403990 4591->4687 4743 406282 lstrcpynW 4593->4743 4599 403611 4594->4599 4612 40364c 4595->4612 4599->4581 4599->4588 4600 40381a 4603 403822 GetCurrentProcess OpenProcessToken 4600->4603 4604 40389e ExitProcess 4600->4604 4601 4036fa 4602 4058e4 MessageBoxIndirectW 4601->4602 4608 403708 ExitProcess 4602->4608 4609 40383a LookupPrivilegeValueW AdjustTokenPrivileges 4603->4609 4610 40386e 4603->4610 4606 403710 4614 40584f 5 API calls 4606->4614 4607 4036aa 4613 405c5b 18 API calls 4607->4613 4609->4610 4611 40665c 5 API calls 4610->4611 4615 403875 4611->4615 4612->4606 4612->4607 4616 4036b6 4613->4616 4617 403715 lstrcatW 4614->4617 4618 40388a ExitWindowsEx 4615->4618 4622 403897 4615->4622 4616->4588 4744 406282 lstrcpynW 4616->4744 4619 403731 lstrcatW lstrcmpiW 4617->4619 4620 403726 lstrcatW 4617->4620 4618->4604 4618->4622 4619->4588 4621 40374d 4619->4621 4620->4619 4625 403752 4621->4625 4626 403759 4621->4626 4627 40140b 2 API calls 4622->4627 4624 4036c5 4745 406282 lstrcpynW 4624->4745 4629 4057b5 4 API calls 4625->4629 4630 405832 2 API calls 4626->4630 4627->4604 4631 403757 4629->4631 4632 40375e SetCurrentDirectoryW 4630->4632 4631->4632 4633 403779 4632->4633 4634 40376e 4632->4634 4754 406282 lstrcpynW 4633->4754 4753 406282 lstrcpynW 4634->4753 4637 4062a4 17 API calls 4638 4037b8 DeleteFileW 4637->4638 4639 4037c5 CopyFileW 4638->4639 4644 403787 4638->4644 4639->4644 4640 40380e 4642 406048 36 API calls 4640->4642 4641 406048 36 API calls 4641->4644 4642->4588 4643 4062a4 17 API calls 4643->4644 4644->4637 4644->4640 4644->4641 4644->4643 4645 405867 2 API calls 4644->4645 4646 4037f9 CloseHandle 4644->4646 4645->4644 4646->4644 4647->4571 4648->4573 4650 406516 5 API calls 4649->4650 4651 40334e 4650->4651 4652 403358 4651->4652 4653 405b53 3 API calls 4651->4653 4652->4579 4654 403360 4653->4654 4655 405832 2 API calls 4654->4655 4656 403366 4655->4656 4755 405da3 4656->4755 4759 405d74 GetFileAttributesW CreateFileW 4659->4759 4661 402f01 4680 402f11 4661->4680 4760 406282 lstrcpynW 4661->4760 4663 402f27 4664 405b9f 2 API calls 4663->4664 4665 402f2d 4664->4665 4761 406282 lstrcpynW 4665->4761 4667 402f38 GetFileSize 4668 403034 4667->4668 4686 402f4f 4667->4686 4762 402e5d 4668->4762 4670 40303d 4672 40306d GlobalAlloc 4670->4672 4670->4680 4774 40332b SetFilePointer 4670->4774 4671 403315 ReadFile 4671->4686 4773 40332b SetFilePointer 4672->4773 4675 4030a0 4677 402e5d 6 API calls 4675->4677 4676 403088 4679 4030fa 31 API calls 4676->4679 4677->4680 4678 403056 4681 403315 ReadFile 4678->4681 4684 403094 4679->4684 4680->4585 4683 403061 4681->4683 4682 402e5d 6 API calls 4682->4686 4683->4672 4683->4680 4684->4680 4684->4684 4685 4030d1 SetFilePointer 4684->4685 4685->4680 4686->4668 4686->4671 4686->4675 4686->4680 4686->4682 4688 40665c 5 API calls 4687->4688 4689 4039a4 4688->4689 4690 4039aa GetUserDefaultUILanguage 4689->4690 4691 4039bc 4689->4691 4775 4061c9 wsprintfW 4690->4775 4693 406150 3 API calls 4691->4693 4695 4039ec 4693->4695 4694 4039ba 4776 403c66 4694->4776 4696 403a0b lstrcatW 4695->4696 4697 406150 3 API calls 4695->4697 4696->4694 4697->4696 4700 405c5b 18 API calls 4701 403a3d 4700->4701 4702 403ad1 4701->4702 4704 406150 3 API calls 4701->4704 4703 405c5b 18 API calls 4702->4703 4705 403ad7 4703->4705 4706 403a6f 4704->4706 4707 403ae7 LoadImageW 4705->4707 4708 4062a4 17 API calls 4705->4708 4706->4702 4711 403a90 lstrlenW 4706->4711 4715 405b80 CharNextW 4706->4715 4709 403b8d 4707->4709 4710 403b0e RegisterClassW 4707->4710 4708->4707 4714 40140b 2 API calls 4709->4714 4712 403b44 SystemParametersInfoW CreateWindowExW 4710->4712 4713 403b97 4710->4713 4716 403ac4 4711->4716 4717 403a9e lstrcmpiW 4711->4717 4712->4709 4713->4588 4718 403b93 4714->4718 4720 403a8d 4715->4720 4719 405b53 3 API calls 4716->4719 4717->4716 4721 403aae GetFileAttributesW 4717->4721 4718->4713 4722 403c66 18 API calls 4718->4722 4723 403aca 4719->4723 4720->4711 4724 403aba 4721->4724 4725 403ba4 4722->4725 4784 406282 lstrcpynW 4723->4784 4724->4716 4727 405b9f 2 API calls 4724->4727 4728 403bb0 ShowWindow 4725->4728 4729 403c33 4725->4729 4727->4716 4731 4065ec 3 API calls 4728->4731 4785 4053b9 OleInitialize 4729->4785 4736 403bc8 4731->4736 4732 403c39 4733 403c55 4732->4733 4734 403c3d 4732->4734 4737 40140b 2 API calls 4733->4737 4734->4713 4741 40140b 2 API calls 4734->4741 4735 403bd6 GetClassInfoW 4739 403c00 DialogBoxParamW 4735->4739 4740 403bea GetClassInfoW RegisterClassW 4735->4740 4736->4735 4738 4065ec 3 API calls 4736->4738 4737->4713 4738->4735 4742 40140b 2 API calls 4739->4742 4740->4739 4741->4713 4742->4713 4743->4590 4744->4624 4745->4591 4747 4038c0 CloseHandle 4746->4747 4748 4038ce 4746->4748 4747->4748 4799 4038fb 4748->4799 4751 405990 67 API calls 4752 4036e9 OleUninitialize 4751->4752 4752->4600 4752->4601 4753->4633 4754->4644 4756 405db0 GetTickCount GetTempFileNameW 4755->4756 4757 403371 4756->4757 4758 405de6 4756->4758 4757->4579 4758->4756 4758->4757 4759->4661 4760->4663 4761->4667 4763 402e66 4762->4763 4764 402e7e 4762->4764 4765 402e76 4763->4765 4766 402e6f DestroyWindow 4763->4766 4767 402e86 4764->4767 4768 402e8e GetTickCount 4764->4768 4765->4670 4766->4765 4769 406698 2 API calls 4767->4769 4770 402e9c CreateDialogParamW ShowWindow 4768->4770 4771 402ebf 4768->4771 4772 402e8c 4769->4772 4770->4771 4771->4670 4772->4670 4773->4676 4774->4678 4775->4694 4777 403c7a 4776->4777 4792 4061c9 wsprintfW 4777->4792 4779 403ceb 4793 403d1f 4779->4793 4781 403a1b 4781->4700 4782 403cf0 4782->4781 4783 4062a4 17 API calls 4782->4783 4783->4782 4784->4702 4796 404263 4785->4796 4787 4053dc 4790 405403 4787->4790 4791 401389 2 API calls 4787->4791 4788 404263 SendMessageW 4789 405415 OleUninitialize 4788->4789 4789->4732 4790->4788 4791->4787 4792->4779 4794 4062a4 17 API calls 4793->4794 4795 403d2d SetWindowTextW 4794->4795 4795->4782 4797 40427b 4796->4797 4798 40426c SendMessageW 4796->4798 4797->4787 4798->4797 4800 403909 4799->4800 4801 40390e FreeLibrary GlobalFree 4800->4801 4802 4038d3 4800->4802 4801->4801 4801->4802 4802->4751 5180 401573 5181 401583 ShowWindow 5180->5181 5182 40158c 5180->5182 5181->5182 5183 40159a ShowWindow 5182->5183 5184 402abf 5182->5184 5183->5184 5185 4014f5 SetForegroundWindow 5186 402abf 5185->5186 5187 100016b6 5188 100016e5 5187->5188 5189 10001b18 22 API calls 5188->5189 5190 100016ec 5189->5190 5191 100016f3 5190->5191 5192 100016ff 5190->5192 5195 10001272 2 API calls 5191->5195 5193 10001726 5192->5193 5194 10001709 5192->5194 5198 10001750 5193->5198 5199 1000172c 5193->5199 5197 1000153d 3 API calls 5194->5197 5196 100016fd 5195->5196 5201 1000170e 5197->5201 5200 1000153d 3 API calls 5198->5200 5202 100015b4 3 API calls 5199->5202 5200->5196 5203 100015b4 3 API calls 5201->5203 5204 10001731 5202->5204 5205 10001714 5203->5205 5206 10001272 2 API calls 5204->5206 5207 10001272 2 API calls 5205->5207 5208 10001737 GlobalFree 5206->5208 5209 1000171a GlobalFree 5207->5209 5208->5196 5210 1000174b GlobalFree 5208->5210 5209->5196 5210->5196 5211 401e77 5212 402c37 17 API calls 5211->5212 5213 401e7d 5212->5213 5214 402c37 17 API calls 5213->5214 5215 401e86 5214->5215 5216 402c37 17 API calls 5215->5216 5217 401e8f 5216->5217 5218 402c37 17 API calls 5217->5218 5219 401e98 5218->5219 5220 401423 24 API calls 5219->5220 5221 401e9f 5220->5221 5228 4058aa ShellExecuteExW 5221->5228 5223 401ee1 5224 40670d 5 API calls 5223->5224 5226 402885 5223->5226 5225 401efb CloseHandle 5224->5225 5225->5226 5228->5223 5229 10002238 5230 10002296 5229->5230 5231 100022cc 5229->5231 5230->5231 5232 100022a8 GlobalAlloc 5230->5232 5232->5230 5233 40167b 5234 402c37 17 API calls 5233->5234 5235 401682 5234->5235 5236 402c37 17 API calls 5235->5236 5237 40168b 5236->5237 5238 402c37 17 API calls 5237->5238 5239 401694 MoveFileW 5238->5239 5240 4016a0 5239->5240 5241 4016a7 5239->5241 5242 401423 24 API calls 5240->5242 5243 4065c5 2 API calls 5241->5243 5245 40224a 5241->5245 5242->5245 5244 4016b6 5243->5244 5244->5245 5246 406048 36 API calls 5244->5246 5246->5240 5247 1000103d 5248 1000101b 5 API calls 5247->5248 5249 10001056 5248->5249 4875 40247e 4876 402c77 17 API calls 4875->4876 4877 402488 4876->4877 4878 402c37 17 API calls 4877->4878 4879 402491 4878->4879 4880 40249c RegQueryValueExW 4879->4880 4883 402885 4879->4883 4881 4024c2 RegCloseKey 4880->4881 4882 4024bc 4880->4882 4881->4883 4882->4881 4886 4061c9 wsprintfW 4882->4886 4886->4881 5250 4020fe 5251 402c37 17 API calls 5250->5251 5252 402105 5251->5252 5253 402c37 17 API calls 5252->5253 5254 40210f 5253->5254 5255 402c37 17 API calls 5254->5255 5256 402119 5255->5256 5257 402c37 17 API calls 5256->5257 5258 402123 5257->5258 5259 402c37 17 API calls 5258->5259 5260 40212d 5259->5260 5261 40216c CoCreateInstance 5260->5261 5262 402c37 17 API calls 5260->5262 5265 40218b 5261->5265 5262->5261 5263 401423 24 API calls 5264 40224a 5263->5264 5265->5263 5265->5264 5266 4019ff 5267 402c37 17 API calls 5266->5267 5268 401a06 5267->5268 5269 402c37 17 API calls 5268->5269 5270 401a0f 5269->5270 5271 401a16 lstrcmpiW 5270->5271 5272 401a28 lstrcmpW 5270->5272 5273 401a1c 5271->5273 5272->5273 3807 401f00 3822 402c37 3807->3822 3814 402885 3817 401f2b 3818 401f30 3817->3818 3819 401f3b 3817->3819 3847 4061c9 wsprintfW 3818->3847 3821 401f39 CloseHandle 3819->3821 3821->3814 3823 402c43 3822->3823 3848 4062a4 3823->3848 3826 401f06 3828 4052e6 3826->3828 3829 405301 3828->3829 3837 401f10 3828->3837 3830 40531d lstrlenW 3829->3830 3831 4062a4 17 API calls 3829->3831 3832 405346 3830->3832 3833 40532b lstrlenW 3830->3833 3831->3830 3835 405359 3832->3835 3836 40534c SetWindowTextW 3832->3836 3834 40533d lstrcatW 3833->3834 3833->3837 3834->3832 3835->3837 3838 40535f SendMessageW SendMessageW SendMessageW 3835->3838 3836->3835 3839 405867 CreateProcessW 3837->3839 3838->3837 3840 401f16 3839->3840 3841 40589a CloseHandle 3839->3841 3840->3814 3840->3821 3842 40670d WaitForSingleObject 3840->3842 3841->3840 3843 406727 3842->3843 3844 406739 GetExitCodeProcess 3843->3844 3890 406698 3843->3890 3844->3817 3847->3821 3863 4062b1 3848->3863 3849 4064fc 3850 402c64 3849->3850 3881 406282 lstrcpynW 3849->3881 3850->3826 3865 406516 3850->3865 3852 4064ca lstrlenW 3852->3863 3853 4062a4 10 API calls 3853->3852 3856 4063df GetSystemDirectoryW 3856->3863 3858 4063f2 GetWindowsDirectoryW 3858->3863 3859 406516 5 API calls 3859->3863 3860 4062a4 10 API calls 3860->3863 3861 40646d lstrcatW 3861->3863 3862 406426 SHGetSpecialFolderLocation 3862->3863 3864 40643e SHGetPathFromIDListW CoTaskMemFree 3862->3864 3863->3849 3863->3852 3863->3853 3863->3856 3863->3858 3863->3859 3863->3860 3863->3861 3863->3862 3874 406150 3863->3874 3879 4061c9 wsprintfW 3863->3879 3880 406282 lstrcpynW 3863->3880 3864->3863 3868 406523 3865->3868 3866 406599 3867 40659e CharPrevW 3866->3867 3870 4065bf 3866->3870 3867->3866 3868->3866 3869 40658c CharNextW 3868->3869 3872 406578 CharNextW 3868->3872 3873 406587 CharNextW 3868->3873 3886 405b80 3868->3886 3869->3866 3869->3868 3870->3826 3872->3868 3873->3869 3882 4060ef 3874->3882 3877 406184 RegQueryValueExW RegCloseKey 3878 4061b4 3877->3878 3878->3863 3879->3863 3880->3863 3881->3850 3883 4060fe 3882->3883 3884 406102 3883->3884 3885 406107 RegOpenKeyExW 3883->3885 3884->3877 3884->3878 3885->3884 3887 405b86 3886->3887 3888 405b9c 3887->3888 3889 405b8d CharNextW 3887->3889 3888->3868 3889->3887 3891 4066b5 PeekMessageW 3890->3891 3892 4066c5 WaitForSingleObject 3891->3892 3893 4066ab DispatchMessageW 3891->3893 3892->3843 3893->3891 5274 401000 5275 401037 BeginPaint GetClientRect 5274->5275 5276 40100c DefWindowProcW 5274->5276 5278 4010f3 5275->5278 5281 401179 5276->5281 5279 401073 CreateBrushIndirect FillRect DeleteObject 5278->5279 5280 4010fc 5278->5280 5279->5278 5282 401102 CreateFontIndirectW 5280->5282 5283 401167 EndPaint 5280->5283 5282->5283 5284 401112 6 API calls 5282->5284 5283->5281 5284->5283 4178 100027c2 4179 10002812 4178->4179 4180 100027d2 VirtualProtect 4178->4180 4180->4179 5285 401503 5286 40150b 5285->5286 5288 40151e 5285->5288 5287 402c15 17 API calls 5286->5287 5287->5288 4220 402306 4221 40230e 4220->4221 4224 402314 4220->4224 4222 402c37 17 API calls 4221->4222 4222->4224 4223 402322 4226 402330 4223->4226 4228 402c37 17 API calls 4223->4228 4224->4223 4225 402c37 17 API calls 4224->4225 4225->4223 4227 402c37 17 API calls 4226->4227 4229 402339 WritePrivateProfileStringW 4227->4229 4228->4226 5289 401f86 5290 402c37 17 API calls 5289->5290 5291 401f8d 5290->5291 5292 40665c 5 API calls 5291->5292 5293 401f9c 5292->5293 5294 401fb8 GlobalAlloc 5293->5294 5296 402020 5293->5296 5295 401fcc 5294->5295 5294->5296 5297 40665c 5 API calls 5295->5297 5298 401fd3 5297->5298 5299 40665c 5 API calls 5298->5299 5300 401fdd 5299->5300 5300->5296 5304 4061c9 wsprintfW 5300->5304 5302 402012 5305 4061c9 wsprintfW 5302->5305 5304->5302 5305->5296 4230 402388 4231 402390 4230->4231 4232 4023bb 4230->4232 4242 402c77 4231->4242 4234 402c37 17 API calls 4232->4234 4236 4023c2 4234->4236 4247 402cf5 4236->4247 4237 4023a1 4239 402c37 17 API calls 4237->4239 4240 4023a8 RegDeleteValueW RegCloseKey 4239->4240 4241 4023cf 4240->4241 4243 402c37 17 API calls 4242->4243 4244 402c8e 4243->4244 4245 4060ef RegOpenKeyExW 4244->4245 4246 402397 4245->4246 4246->4237 4246->4241 4248 402d0b 4247->4248 4249 402d21 4248->4249 4251 402d2a 4248->4251 4249->4241 4252 4060ef RegOpenKeyExW 4251->4252 4253 402d58 4252->4253 4254 402dd0 4253->4254 4255 402d5c 4253->4255 4254->4249 4256 402d7e RegEnumKeyW 4255->4256 4257 402d95 RegCloseKey 4255->4257 4258 402db6 RegCloseKey 4255->4258 4260 402d2a 6 API calls 4255->4260 4256->4255 4256->4257 4259 40665c 5 API calls 4257->4259 4258->4254 4261 402da5 4259->4261 4260->4255 4262 402dc4 RegDeleteKeyW 4261->4262 4263 402da9 4261->4263 4262->4254 4263->4254 5306 40190c 5307 401943 5306->5307 5308 402c37 17 API calls 5307->5308 5309 401948 5308->5309 5310 405990 67 API calls 5309->5310 5311 401951 5310->5311 5312 401d0e 5313 402c15 17 API calls 5312->5313 5314 401d15 5313->5314 5315 402c15 17 API calls 5314->5315 5316 401d21 GetDlgItem 5315->5316 5317 40258c 5316->5317 5318 1000164f 5319 10001516 GlobalFree 5318->5319 5321 10001667 5319->5321 5320 100016ad GlobalFree 5321->5320 5322 10001682 5321->5322 5323 10001699 VirtualFree 5321->5323 5322->5320 5323->5320 5324 40190f 5325 402c37 17 API calls 5324->5325 5326 401916 5325->5326 5327 4058e4 MessageBoxIndirectW 5326->5327 5328 40191f 5327->5328 5329 401491 5330 4052e6 24 API calls 5329->5330 5331 401498 5330->5331 5332 402592 5333 4025c1 5332->5333 5334 4025a6 5332->5334 5336 4025f5 5333->5336 5337 4025c6 5333->5337 5335 402c15 17 API calls 5334->5335 5343 4025ad 5335->5343 5339 402c37 17 API calls 5336->5339 5338 402c37 17 API calls 5337->5338 5340 4025cd WideCharToMultiByte lstrlenA 5338->5340 5341 4025fc lstrlenW 5339->5341 5340->5343 5341->5343 5342 402629 5344 405e26 WriteFile 5342->5344 5346 40263f 5342->5346 5343->5342 5345 405e55 5 API calls 5343->5345 5343->5346 5344->5346 5345->5342 5347 10001058 5349 10001074 5347->5349 5348 100010dd 5349->5348 5350 10001516 GlobalFree 5349->5350 5351 10001092 5349->5351 5350->5351 5352 10001516 GlobalFree 5351->5352 5353 100010a2 5352->5353 5354 100010b2 5353->5354 5355 100010a9 GlobalSize 5353->5355 5356 100010b6 GlobalAlloc 5354->5356 5357 100010c7 5354->5357 5355->5354 5358 1000153d 3 API calls 5356->5358 5359 100010d2 GlobalFree 5357->5359 5358->5357 5359->5348 4808 401c19 4809 402c15 17 API calls 4808->4809 4810 401c20 4809->4810 4811 402c15 17 API calls 4810->4811 4812 401c2d 4811->4812 4813 401c42 4812->4813 4814 402c37 17 API calls 4812->4814 4815 401c52 4813->4815 4818 402c37 17 API calls 4813->4818 4814->4813 4816 401ca9 4815->4816 4817 401c5d 4815->4817 4820 402c37 17 API calls 4816->4820 4819 402c15 17 API calls 4817->4819 4818->4815 4821 401c62 4819->4821 4822 401cae 4820->4822 4823 402c15 17 API calls 4821->4823 4824 402c37 17 API calls 4822->4824 4825 401c6e 4823->4825 4826 401cb7 FindWindowExW 4824->4826 4827 401c99 SendMessageW 4825->4827 4828 401c7b SendMessageTimeoutW 4825->4828 4829 401cd9 4826->4829 4827->4829 4828->4829 5360 402a9a SendMessageW 5361 402ab4 InvalidateRect 5360->5361 5362 402abf 5360->5362 5361->5362 5363 40281b 5364 402821 5363->5364 5365 402829 FindClose 5364->5365 5366 402abf 5364->5366 5365->5366 5367 40149e 5368 4022f1 5367->5368 5369 4014ac PostQuitMessage 5367->5369 5369->5368 5370 40469f 5371 4046d5 5370->5371 5372 4046af 5370->5372 5373 40427e 8 API calls 5371->5373 5374 404217 18 API calls 5372->5374 5375 4046e1 5373->5375 5376 4046bc SetDlgItemTextW 5374->5376 5376->5371 5377 100010e1 5378 10001111 5377->5378 5379 100011d8 GlobalFree 5378->5379 5380 100012ba 2 API calls 5378->5380 5381 100011d3 5378->5381 5382 100011f8 GlobalFree 5378->5382 5383 10001272 2 API calls 5378->5383 5384 10001164 GlobalAlloc 5378->5384 5385 100012e1 lstrcpyW 5378->5385 5386 100011c4 GlobalFree 5378->5386 5380->5378 5381->5379 5382->5378 5383->5386 5384->5378 5385->5378 5386->5378 4192 4015a3 4193 402c37 17 API calls 4192->4193 4194 4015aa SetFileAttributesW 4193->4194 4195 4015bc 4194->4195 5387 405425 5388 405446 GetDlgItem GetDlgItem GetDlgItem 5387->5388 5389 4055cf 5387->5389 5432 40424c SendMessageW 5388->5432 5391 405600 5389->5391 5392 4055d8 GetDlgItem CreateThread CloseHandle 5389->5392 5393 40562b 5391->5393 5394 405650 5391->5394 5395 405617 ShowWindow ShowWindow 5391->5395 5392->5391 5398 405665 ShowWindow 5393->5398 5399 40563f 5393->5399 5402 40568b 5393->5402 5400 40427e 8 API calls 5394->5400 5434 40424c SendMessageW 5395->5434 5396 4054b6 5401 4054bd GetClientRect GetSystemMetrics SendMessageW SendMessageW 5396->5401 5406 405685 5398->5406 5407 405677 5398->5407 5404 4041f0 SendMessageW 5399->5404 5405 40565e 5400->5405 5408 40552b 5401->5408 5409 40550f SendMessageW SendMessageW 5401->5409 5402->5394 5403 405699 SendMessageW 5402->5403 5403->5405 5410 4056b2 CreatePopupMenu 5403->5410 5404->5394 5414 4041f0 SendMessageW 5406->5414 5413 4052e6 24 API calls 5407->5413 5411 405530 SendMessageW 5408->5411 5412 40553e 5408->5412 5409->5408 5415 4062a4 17 API calls 5410->5415 5411->5412 5416 404217 18 API calls 5412->5416 5413->5406 5414->5402 5417 4056c2 AppendMenuW 5415->5417 5418 40554e 5416->5418 5419 4056f2 TrackPopupMenu 5417->5419 5420 4056df GetWindowRect 5417->5420 5421 405557 ShowWindow 5418->5421 5422 40558b GetDlgItem SendMessageW 5418->5422 5419->5405 5423 40570d 5419->5423 5420->5419 5424 40556d ShowWindow 5421->5424 5427 40557a 5421->5427 5422->5405 5425 4055b2 SendMessageW SendMessageW 5422->5425 5426 405729 SendMessageW 5423->5426 5424->5427 5425->5405 5426->5426 5428 405746 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5426->5428 5433 40424c SendMessageW 5427->5433 5430 40576b SendMessageW 5428->5430 5430->5430 5431 405794 GlobalUnlock SetClipboardData CloseClipboard 5430->5431 5431->5405 5432->5396 5433->5422 5434->5393 5435 4028a7 5436 402c37 17 API calls 5435->5436 5437 4028b5 5436->5437 5438 4028cb 5437->5438 5439 402c37 17 API calls 5437->5439 5440 405d4f 2 API calls 5438->5440 5439->5438 5441 4028d1 5440->5441 5463 405d74 GetFileAttributesW CreateFileW 5441->5463 5443 4028de 5444 402981 5443->5444 5445 4028ea GlobalAlloc 5443->5445 5448 402989 DeleteFileW 5444->5448 5449 40299c 5444->5449 5446 402903 5445->5446 5447 402978 CloseHandle 5445->5447 5464 40332b SetFilePointer 5446->5464 5447->5444 5448->5449 5451 402909 5452 403315 ReadFile 5451->5452 5453 402912 GlobalAlloc 5452->5453 5454 402922 5453->5454 5455 402956 5453->5455 5457 4030fa 31 API calls 5454->5457 5456 405e26 WriteFile 5455->5456 5458 402962 GlobalFree 5456->5458 5462 40292f 5457->5462 5459 4030fa 31 API calls 5458->5459 5461 402975 5459->5461 5460 40294d GlobalFree 5460->5455 5461->5447 5462->5460 5463->5443 5464->5451 5465 40432b lstrcpynW lstrlenW 4273 40202c 4274 40203e 4273->4274 4284 4020f0 4273->4284 4275 402c37 17 API calls 4274->4275 4277 402045 4275->4277 4276 401423 24 API calls 4280 40224a 4276->4280 4278 402c37 17 API calls 4277->4278 4279 40204e 4278->4279 4281 402064 LoadLibraryExW 4279->4281 4282 402056 GetModuleHandleW 4279->4282 4283 402075 4281->4283 4281->4284 4282->4281 4282->4283 4296 4066cb WideCharToMultiByte 4283->4296 4284->4276 4287 402086 4290 4020a5 4287->4290 4291 40208e 4287->4291 4288 4020bf 4289 4052e6 24 API calls 4288->4289 4292 402096 4289->4292 4299 10001759 4290->4299 4293 401423 24 API calls 4291->4293 4292->4280 4294 4020e2 FreeLibrary 4292->4294 4293->4292 4294->4280 4297 4066f5 GetProcAddress 4296->4297 4298 402080 4296->4298 4297->4298 4298->4287 4298->4288 4300 10001789 4299->4300 4341 10001b18 4300->4341 4302 10001790 4303 100018a6 4302->4303 4304 100017a1 4302->4304 4305 100017a8 4302->4305 4303->4292 4389 10002286 4304->4389 4373 100022d0 4305->4373 4310 1000180c 4316 10001812 4310->4316 4317 1000184e 4310->4317 4311 100017ee 4402 100024a4 4311->4402 4312 100017d7 4326 100017cd 4312->4326 4399 10002b57 4312->4399 4313 100017be 4315 100017c4 4313->4315 4320 100017cf 4313->4320 4315->4326 4383 1000289c 4315->4383 4322 100015b4 3 API calls 4316->4322 4318 100024a4 9 API calls 4317->4318 4324 10001840 4318->4324 4319 100017f4 4412 100015b4 4319->4412 4393 10002640 4320->4393 4328 10001828 4322->4328 4340 10001895 4324->4340 4423 10002467 4324->4423 4326->4310 4326->4311 4331 100024a4 9 API calls 4328->4331 4330 100017d5 4330->4326 4331->4324 4335 1000189f GlobalFree 4335->4303 4337 10001881 4337->4340 4427 1000153d wsprintfW 4337->4427 4338 1000187a FreeLibrary 4338->4337 4340->4303 4340->4335 4430 1000121b GlobalAlloc 4341->4430 4343 10001b3c 4431 1000121b GlobalAlloc 4343->4431 4345 10001d7a GlobalFree GlobalFree GlobalFree 4346 10001d97 4345->4346 4365 10001de1 4345->4365 4347 100020ee 4346->4347 4356 10001dac 4346->4356 4346->4365 4349 10002110 GetModuleHandleW 4347->4349 4347->4365 4348 10001c1d GlobalAlloc 4370 10001b47 4348->4370 4351 10002121 LoadLibraryW 4349->4351 4352 10002136 4349->4352 4350 10001c86 GlobalFree 4350->4370 4351->4352 4351->4365 4438 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4352->4438 4353 10001c68 lstrcpyW 4354 10001c72 lstrcpyW 4353->4354 4354->4370 4356->4365 4434 1000122c 4356->4434 4357 10002188 4358 10002195 lstrlenW 4357->4358 4357->4365 4439 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4358->4439 4360 10002048 4364 10002090 lstrcpyW 4360->4364 4360->4365 4363 10002148 4363->4357 4372 10002172 GetProcAddress 4363->4372 4364->4365 4365->4302 4366 10001cc4 4366->4370 4432 1000158f GlobalSize GlobalAlloc 4366->4432 4367 10001f37 GlobalFree 4367->4370 4368 100021af 4368->4365 4370->4345 4370->4348 4370->4350 4370->4353 4370->4354 4370->4360 4370->4365 4370->4366 4370->4367 4371 1000122c 2 API calls 4370->4371 4437 1000121b GlobalAlloc 4370->4437 4371->4370 4372->4357 4381 100022e8 4373->4381 4374 1000122c GlobalAlloc lstrcpynW 4374->4381 4376 10002410 GlobalFree 4377 100017ae 4376->4377 4376->4381 4377->4312 4377->4313 4377->4326 4378 100023ba GlobalAlloc 4380 100023d1 4378->4380 4379 1000238f GlobalAlloc WideCharToMultiByte 4379->4376 4380->4376 4445 100025d4 4380->4445 4381->4374 4381->4376 4381->4378 4381->4379 4381->4380 4441 100012ba 4381->4441 4384 100028ae 4383->4384 4385 10002953 VirtualAlloc 4384->4385 4386 10002971 4385->4386 4387 10002a62 GetLastError 4386->4387 4388 10002a6d 4386->4388 4387->4388 4388->4326 4390 10002296 4389->4390 4391 100017a7 4389->4391 4390->4391 4392 100022a8 GlobalAlloc 4390->4392 4391->4305 4392->4390 4397 1000265c 4393->4397 4394 100026c0 4396 100026c5 GlobalSize 4394->4396 4398 100026cf 4394->4398 4395 100026ad GlobalAlloc 4395->4398 4396->4398 4397->4394 4397->4395 4398->4330 4400 10002b62 4399->4400 4401 10002ba2 GlobalFree 4400->4401 4448 1000121b GlobalAlloc 4402->4448 4404 100024ae 4405 10002506 MultiByteToWideChar 4404->4405 4406 1000253c lstrcpynW 4404->4406 4407 1000256c GlobalFree 4404->4407 4408 1000254f wsprintfW 4404->4408 4409 100025a7 GlobalFree 4404->4409 4410 10001272 2 API calls 4404->4410 4449 100012e1 4404->4449 4405->4404 4406->4404 4407->4404 4408->4404 4409->4319 4410->4404 4453 1000121b GlobalAlloc 4412->4453 4414 100015ba 4415 100015c7 lstrcpyW 4414->4415 4417 100015e1 4414->4417 4418 100015fb 4415->4418 4417->4418 4419 100015e6 wsprintfW 4417->4419 4420 10001272 4418->4420 4419->4418 4421 100012b5 GlobalFree 4420->4421 4422 1000127b GlobalAlloc lstrcpynW 4420->4422 4421->4324 4422->4421 4424 10002475 4423->4424 4426 10001861 4423->4426 4425 10002491 GlobalFree 4424->4425 4424->4426 4425->4424 4426->4337 4426->4338 4428 10001272 2 API calls 4427->4428 4429 1000155e 4428->4429 4429->4340 4430->4343 4431->4370 4433 100015ad 4432->4433 4433->4366 4440 1000121b GlobalAlloc 4434->4440 4436 1000123b lstrcpynW 4436->4365 4437->4370 4438->4363 4439->4368 4440->4436 4442 100012c1 4441->4442 4443 1000122c 2 API calls 4442->4443 4444 100012df 4443->4444 4444->4381 4446 100025e2 VirtualAlloc 4445->4446 4447 10002638 4445->4447 4446->4447 4447->4380 4448->4404 4450 100012ea 4449->4450 4451 1000130c 4449->4451 4450->4451 4452 100012f0 lstrcpyW 4450->4452 4451->4404 4452->4451 4453->4414 5466 402a2f 5467 402c15 17 API calls 5466->5467 5468 402a35 5467->5468 5469 402a6c 5468->5469 5471 402885 5468->5471 5472 402a47 5468->5472 5470 4062a4 17 API calls 5469->5470 5469->5471 5470->5471 5472->5471 5474 4061c9 wsprintfW 5472->5474 5474->5471 5475 401a30 5476 402c37 17 API calls 5475->5476 5477 401a39 ExpandEnvironmentStringsW 5476->5477 5478 401a4d 5477->5478 5480 401a60 5477->5480 5479 401a52 lstrcmpW 5478->5479 5478->5480 5479->5480 5486 401db3 GetDC 5487 402c15 17 API calls 5486->5487 5488 401dc5 GetDeviceCaps MulDiv ReleaseDC 5487->5488 5489 402c15 17 API calls 5488->5489 5490 401df6 5489->5490 5491 4062a4 17 API calls 5490->5491 5492 401e33 CreateFontIndirectW 5491->5492 5493 40258c 5492->5493 5494 4043b4 5495 4044e6 5494->5495 5497 4043cc 5494->5497 5496 404550 5495->5496 5498 40461a 5495->5498 5503 404521 GetDlgItem SendMessageW 5495->5503 5496->5498 5499 40455a GetDlgItem 5496->5499 5500 404217 18 API calls 5497->5500 5505 40427e 8 API calls 5498->5505 5501 404574 5499->5501 5502 4045db 5499->5502 5504 404433 5500->5504 5501->5502 5507 40459a SendMessageW LoadCursorW SetCursor 5501->5507 5502->5498 5508 4045ed 5502->5508 5527 404239 EnableWindow 5503->5527 5510 404217 18 API calls 5504->5510 5506 404615 5505->5506 5528 404663 5507->5528 5512 404603 5508->5512 5513 4045f3 SendMessageW 5508->5513 5515 404440 CheckDlgButton 5510->5515 5512->5506 5517 404609 SendMessageW 5512->5517 5513->5512 5514 40454b 5518 40463f SendMessageW 5514->5518 5525 404239 EnableWindow 5515->5525 5517->5506 5518->5496 5520 40445e GetDlgItem 5526 40424c SendMessageW 5520->5526 5522 404474 SendMessageW 5523 404491 GetSysColor 5522->5523 5524 40449a SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5522->5524 5523->5524 5524->5506 5525->5520 5526->5522 5527->5514 5531 4058aa ShellExecuteExW 5528->5531 5530 4045c9 LoadCursorW SetCursor 5530->5502 5531->5530 5532 402835 5533 40283d 5532->5533 5534 402841 FindNextFileW 5533->5534 5535 402853 5533->5535 5534->5535 5537 4029e0 5535->5537 5538 406282 lstrcpynW 5535->5538 5538->5537 5539 401735 5540 402c37 17 API calls 5539->5540 5541 40173c SearchPathW 5540->5541 5542 4029e0 5541->5542 5543 401757 5541->5543 5543->5542 5545 406282 lstrcpynW 5543->5545 5545->5542 5546 10002a77 5547 10002a8f 5546->5547 5548 1000158f 2 API calls 5547->5548 5549 10002aaa 5548->5549 5550 4014b8 5551 4014be 5550->5551 5552 401389 2 API calls 5551->5552 5553 4014c6 5552->5553 5554 404a3c 5555 404a68 5554->5555 5556 404a4c 5554->5556 5558 404a9b 5555->5558 5559 404a6e SHGetPathFromIDListW 5555->5559 5565 4058c8 GetDlgItemTextW 5556->5565 5561 404a85 SendMessageW 5559->5561 5562 404a7e 5559->5562 5560 404a59 SendMessageW 5560->5555 5561->5558 5563 40140b 2 API calls 5562->5563 5563->5561 5565->5560 4887 403d3e 4888 403e91 4887->4888 4889 403d56 4887->4889 4891 403ea2 GetDlgItem GetDlgItem 4888->4891 4892 403ee2 4888->4892 4889->4888 4890 403d62 4889->4890 4893 403d80 4890->4893 4894 403d6d SetWindowPos 4890->4894 4895 404217 18 API calls 4891->4895 4896 403f3c 4892->4896 4901 401389 2 API calls 4892->4901 4898 403d85 ShowWindow 4893->4898 4899 403d9d 4893->4899 4894->4893 4900 403ecc KiUserCallbackDispatcher 4895->4900 4897 404263 SendMessageW 4896->4897 4902 403e8c 4896->4902 4928 403f4e 4897->4928 4898->4899 4903 403da5 DestroyWindow 4899->4903 4904 403dbf 4899->4904 4905 40140b 2 API calls 4900->4905 4906 403f14 4901->4906 4907 4041c1 4903->4907 4908 403dc4 SetWindowLongW 4904->4908 4909 403dd5 4904->4909 4905->4892 4906->4896 4910 403f18 SendMessageW 4906->4910 4907->4902 4918 4041d1 ShowWindow 4907->4918 4908->4902 4913 403de1 GetDlgItem 4909->4913 4914 403e7e 4909->4914 4910->4902 4911 40140b 2 API calls 4911->4928 4912 4041a2 DestroyWindow EndDialog 4912->4907 4915 403e11 4913->4915 4916 403df4 SendMessageW IsWindowEnabled 4913->4916 4917 40427e 8 API calls 4914->4917 4920 403e1e 4915->4920 4921 403e65 SendMessageW 4915->4921 4922 403e31 4915->4922 4932 403e16 4915->4932 4916->4902 4916->4915 4917->4902 4918->4902 4919 4062a4 17 API calls 4919->4928 4920->4921 4920->4932 4921->4914 4925 403e39 4922->4925 4926 403e4e 4922->4926 4924 404217 18 API calls 4924->4928 4930 40140b 2 API calls 4925->4930 4929 40140b 2 API calls 4926->4929 4927 403e4c 4927->4914 4928->4902 4928->4911 4928->4912 4928->4919 4928->4924 4933 404217 18 API calls 4928->4933 4949 4040e2 DestroyWindow 4928->4949 4931 403e55 4929->4931 4930->4932 4931->4914 4931->4932 4962 4041f0 4932->4962 4934 403fc9 GetDlgItem 4933->4934 4935 403fe6 ShowWindow KiUserCallbackDispatcher 4934->4935 4936 403fde 4934->4936 4959 404239 EnableWindow 4935->4959 4936->4935 4938 404010 EnableWindow 4943 404024 4938->4943 4939 404029 GetSystemMenu EnableMenuItem SendMessageW 4940 404059 SendMessageW 4939->4940 4939->4943 4940->4943 4942 403d1f 18 API calls 4942->4943 4943->4939 4943->4942 4960 40424c SendMessageW 4943->4960 4961 406282 lstrcpynW 4943->4961 4945 404088 lstrlenW 4946 4062a4 17 API calls 4945->4946 4947 40409e SetWindowTextW 4946->4947 4948 401389 2 API calls 4947->4948 4948->4928 4949->4907 4950 4040fc CreateDialogParamW 4949->4950 4950->4907 4951 40412f 4950->4951 4952 404217 18 API calls 4951->4952 4953 40413a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4952->4953 4954 401389 2 API calls 4953->4954 4955 404180 4954->4955 4955->4902 4956 404188 ShowWindow 4955->4956 4957 404263 SendMessageW 4956->4957 4958 4041a0 4957->4958 4958->4907 4959->4938 4960->4943 4961->4945 4963 4041f7 4962->4963 4964 4041fd SendMessageW 4962->4964 4963->4964 4964->4927

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 403373-4033b0 SetErrorMode GetVersion 1 4033b2-4033ba call 40665c 0->1 2 4033c3 0->2 1->2 7 4033bc 1->7 4 4033c8-4033dc call 4065ec lstrlenA 2->4 9 4033de-4033fa call 40665c * 3 4->9 7->2 16 40340b-40346c #17 OleInitialize SHGetFileInfoW call 406282 GetCommandLineW call 406282 GetModuleHandleW 9->16 17 4033fc-403402 9->17 24 403476-403490 call 405b80 CharNextW 16->24 25 40346e-403475 16->25 17->16 21 403404 17->21 21->16 28 403496-40349c 24->28 29 4035a7-4035c1 GetTempPathW call 403342 24->29 25->24 31 4034a5-4034a9 28->31 32 40349e-4034a3 28->32 38 4035c3-4035e1 GetWindowsDirectoryW lstrcatW call 403342 29->38 39 403619-403633 DeleteFileW call 402ec1 29->39 34 4034b0-4034b4 31->34 35 4034ab-4034af 31->35 32->31 32->32 36 403573-403580 call 405b80 34->36 37 4034ba-4034c0 34->37 35->34 57 403582-403583 36->57 58 403584-40358a 36->58 40 4034c2-4034ca 37->40 41 4034db-403514 37->41 38->39 56 4035e3-403613 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403342 38->56 52 4036e4-4036f4 call 4038b6 OleUninitialize 39->52 53 403639-40363f 39->53 46 4034d1 40->46 47 4034cc-4034cf 40->47 48 403531-40356b 41->48 49 403516-40351b 41->49 46->41 47->41 47->46 48->36 55 40356d-403571 48->55 49->48 54 40351d-403525 49->54 75 40381a-403820 52->75 76 4036fa-40370a call 4058e4 ExitProcess 52->76 60 4036d4-4036db call 403990 53->60 61 403645-403650 call 405b80 53->61 63 403527-40352a 54->63 64 40352c 54->64 55->36 65 403592-4035a0 call 406282 55->65 56->39 56->52 57->58 58->28 59 403590 58->59 67 4035a5 59->67 74 4036e0 60->74 77 403652-403687 61->77 78 40369e-4036a8 61->78 63->48 63->64 64->48 65->67 67->29 74->52 80 403822-403838 GetCurrentProcess OpenProcessToken 75->80 81 40389e-4038a6 75->81 82 403689-40368d 77->82 85 403710-403724 call 40584f lstrcatW 78->85 86 4036aa-4036b8 call 405c5b 78->86 88 40383a-403868 LookupPrivilegeValueW AdjustTokenPrivileges 80->88 89 40386e-40387c call 40665c 80->89 83 4038a8 81->83 84 4038ac-4038b0 ExitProcess 81->84 91 403696-40369a 82->91 92 40368f-403694 82->92 83->84 102 403731-40374b lstrcatW lstrcmpiW 85->102 103 403726-40372c lstrcatW 85->103 86->52 101 4036ba-4036d0 call 406282 * 2 86->101 88->89 99 40388a-403895 ExitWindowsEx 89->99 100 40387e-403888 89->100 91->82 96 40369c 91->96 92->91 92->96 96->78 99->81 105 403897-403899 call 40140b 99->105 100->99 100->105 101->60 102->52 104 40374d-403750 102->104 103->102 108 403752-403757 call 4057b5 104->108 109 403759 call 405832 104->109 105->81 117 40375e-40376c SetCurrentDirectoryW 108->117 109->117 118 403779-4037a2 call 406282 117->118 119 40376e-403774 call 406282 117->119 123 4037a7-4037c3 call 4062a4 DeleteFileW 118->123 119->118 126 403804-40380c 123->126 127 4037c5-4037d5 CopyFileW 123->127 126->123 129 40380e-403815 call 406048 126->129 127->126 128 4037d7-4037f7 call 406048 call 4062a4 call 405867 127->128 128->126 138 4037f9-403800 CloseHandle 128->138 129->52 138->126
                                                C-Code - Quality: 81%
                                                			_entry_() {
                                                				signed int _t51;
                                                				intOrPtr* _t56;
                                                				WCHAR* _t60;
                                                				char* _t63;
                                                				void* _t66;
                                                				void* _t68;
                                                				int _t70;
                                                				int _t72;
                                                				int _t75;
                                                				intOrPtr* _t76;
                                                				int _t77;
                                                				int _t79;
                                                				void* _t103;
                                                				signed int _t120;
                                                				void* _t123;
                                                				void* _t128;
                                                				intOrPtr _t147;
                                                				intOrPtr _t148;
                                                				intOrPtr* _t149;
                                                				int _t151;
                                                				void* _t154;
                                                				int _t155;
                                                				signed int _t159;
                                                				signed int _t164;
                                                				signed int _t169;
                                                				void* _t171;
                                                				WCHAR* _t172;
                                                				signed int _t175;
                                                				signed int _t178;
                                                				CHAR* _t179;
                                                				void* _t182;
                                                				int* _t184;
                                                				void* _t192;
                                                				char* _t193;
                                                				void* _t196;
                                                				void* _t197;
                                                				void* _t243;
                                                
                                                				_t171 = 0x20;
                                                				_t151 = 0;
                                                				 *(_t197 + 0x14) = 0;
                                                				 *(_t197 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				 *(_t197 + 0x1c) = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				_t51 = GetVersion() & 0xbfffffff;
                                                				 *0x434eec = _t51;
                                                				if(_t51 != 6) {
                                                					_t149 = E0040665C(0);
                                                					if(_t149 != 0) {
                                                						 *_t149(0xc00);
                                                					}
                                                				}
                                                				_t179 = "UXTHEME";
                                                				goto L4;
                                                				L8:
                                                				__imp__#17(_t192);
                                                				__imp__OleInitialize(_t151); // executed
                                                				 *0x434fb8 = _t56;
                                                				SHGetFileInfoW(0x42b208, _t151, _t197 + 0x34, 0x2b4, _t151); // executed
                                                				E00406282(0x433ee0, L"NSIS Error");
                                                				_t60 = GetCommandLineW();
                                                				_t193 = L"\"C:\\Users\\hardz\\Desktop\\Swift Mesaj#U0131#09971.exe\"";
                                                				E00406282(_t193, _t60);
                                                				 *0x434ee0 = GetModuleHandleW(_t151);
                                                				_t63 = _t193;
                                                				if(L"\"C:\\Users\\hardz\\Desktop\\Swift Mesaj#U0131#09971.exe\"" == 0x22) {
                                                					_t63 =  &M0043F002;
                                                					_t171 = 0x22;
                                                				}
                                                				_t155 = CharNextW(E00405B80(_t63, _t171));
                                                				 *(_t197 + 0x18) = _t155;
                                                				_t66 =  *_t155;
                                                				if(_t66 == _t151) {
                                                					L33:
                                                					_t172 = L"C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                                					GetTempPathW(0x400, _t172);
                                                					_t68 = E00403342(_t155, 0);
                                                					_t225 = _t68;
                                                					if(_t68 != 0) {
                                                						L36:
                                                						DeleteFileW(L"1033"); // executed
                                                						_t70 = E00402EC1(_t227,  *(_t197 + 0x1c)); // executed
                                                						 *(_t197 + 0x10) = _t70;
                                                						if(_t70 != _t151) {
                                                							L48:
                                                							E004038B6();
                                                							__imp__OleUninitialize();
                                                							_t239 =  *(_t197 + 0x10) - _t151;
                                                							if( *(_t197 + 0x10) == _t151) {
                                                								__eflags =  *0x434f94 - _t151;
                                                								if( *0x434f94 == _t151) {
                                                									L72:
                                                									_t72 =  *0x434fac;
                                                									__eflags = _t72 - 0xffffffff;
                                                									if(_t72 != 0xffffffff) {
                                                										 *(_t197 + 0x10) = _t72;
                                                									}
                                                									ExitProcess( *(_t197 + 0x10));
                                                								}
                                                								_t75 = OpenProcessToken(GetCurrentProcess(), 0x28, _t197 + 0x14);
                                                								__eflags = _t75;
                                                								if(_t75 != 0) {
                                                									LookupPrivilegeValueW(_t151, L"SeShutdownPrivilege", _t197 + 0x20);
                                                									 *(_t197 + 0x34) = 1;
                                                									 *(_t197 + 0x40) = 2;
                                                									AdjustTokenPrivileges( *(_t197 + 0x28), _t151, _t197 + 0x24, _t151, _t151, _t151);
                                                								}
                                                								_t76 = E0040665C(4);
                                                								__eflags = _t76 - _t151;
                                                								if(_t76 == _t151) {
                                                									L70:
                                                									_t77 = ExitWindowsEx(2, 0x80040002);
                                                									__eflags = _t77;
                                                									if(_t77 != 0) {
                                                										goto L72;
                                                									}
                                                									goto L71;
                                                								} else {
                                                									_t79 =  *_t76(_t151, _t151, _t151, 0x25, 0x80040002);
                                                									__eflags = _t79;
                                                									if(_t79 == 0) {
                                                										L71:
                                                										E0040140B(9);
                                                										goto L72;
                                                									}
                                                									goto L70;
                                                								}
                                                							}
                                                							E004058E4( *(_t197 + 0x10), 0x200010);
                                                							ExitProcess(2);
                                                						}
                                                						if( *0x434f00 == _t151) {
                                                							L47:
                                                							 *0x434fac =  *0x434fac | 0xffffffff;
                                                							 *(_t197 + 0x14) = E00403990( *0x434fac);
                                                							goto L48;
                                                						}
                                                						_t184 = E00405B80(_t193, _t151);
                                                						if(_t184 < _t193) {
                                                							L44:
                                                							_t236 = _t184 - _t193;
                                                							 *(_t197 + 0x10) = L"Error launching installer";
                                                							if(_t184 < _t193) {
                                                								_t182 = E0040584F(_t239);
                                                								lstrcatW(_t172, L"~nsu");
                                                								if(_t182 != _t151) {
                                                									lstrcatW(_t172, "A");
                                                								}
                                                								lstrcatW(_t172, L".tmp");
                                                								_t195 = L"C:\\Users\\hardz\\Desktop";
                                                								if(lstrcmpiW(_t172, L"C:\\Users\\hardz\\Desktop") != 0) {
                                                									_push(_t172);
                                                									if(_t182 == _t151) {
                                                										E00405832();
                                                									} else {
                                                										E004057B5();
                                                									}
                                                									SetCurrentDirectoryW(_t172);
                                                									_t243 = L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra" - _t151; // 0x43
                                                									if(_t243 == 0) {
                                                										E00406282(L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra", _t195);
                                                									}
                                                									E00406282(0x435000,  *(_t197 + 0x18));
                                                									_t156 = "A" & 0x0000ffff;
                                                									 *0x435800 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                									_t196 = 0x1a;
                                                									do {
                                                										E004062A4(_t151, _t172, 0x42aa08, 0x42aa08,  *((intOrPtr*)( *0x434ef4 + 0x120)));
                                                										DeleteFileW(0x42aa08);
                                                										if( *(_t197 + 0x10) != _t151 && CopyFileW(L"C:\\Users\\hardz\\Desktop\\Swift Mesaj#U0131#09971.exe", 0x42aa08, 1) != 0) {
                                                											E00406048(_t156, 0x42aa08, _t151);
                                                											E004062A4(_t151, _t172, 0x42aa08, 0x42aa08,  *((intOrPtr*)( *0x434ef4 + 0x124)));
                                                											_t103 = E00405867(0x42aa08);
                                                											if(_t103 != _t151) {
                                                												CloseHandle(_t103);
                                                												 *(_t197 + 0x10) = _t151;
                                                											}
                                                										}
                                                										 *0x435800 =  *0x435800 + 1;
                                                										_t196 = _t196 - 1;
                                                									} while (_t196 != 0);
                                                									E00406048(_t156, _t172, _t151);
                                                								}
                                                								goto L48;
                                                							}
                                                							 *_t184 = _t151;
                                                							_t185 =  &(_t184[2]);
                                                							if(E00405C5B(_t236,  &(_t184[2])) == 0) {
                                                								goto L48;
                                                							}
                                                							E00406282(L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra", _t185);
                                                							E00406282(L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra\\Novelizes", _t185);
                                                							 *(_t197 + 0x10) = _t151;
                                                							goto L47;
                                                						}
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_t159 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                						_t120 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t164 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                						while( *_t184 != _t159 || _t184[1] != _t120) {
                                                							_t184 = _t184;
                                                							if(_t184 >= _t193) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						_t151 = 0;
                                                						goto L44;
                                                					}
                                                					GetWindowsDirectoryW(_t172, 0x3fb);
                                                					lstrcatW(_t172, L"\\Temp");
                                                					_t123 = E00403342(_t155, _t225);
                                                					_t226 = _t123;
                                                					if(_t123 != 0) {
                                                						goto L36;
                                                					}
                                                					GetTempPathW(0x3fc, _t172);
                                                					lstrcatW(_t172, L"Low");
                                                					SetEnvironmentVariableW(L"TEMP", _t172);
                                                					SetEnvironmentVariableW(L"TMP", _t172);
                                                					_t128 = E00403342(_t155, _t226);
                                                					_t227 = _t128;
                                                					if(_t128 == 0) {
                                                						goto L48;
                                                					}
                                                					goto L36;
                                                				} else {
                                                					do {
                                                						_t154 = 0x20;
                                                						if(_t66 != _t154) {
                                                							L13:
                                                							if( *_t155 == 0x22) {
                                                								_t155 = _t155 + 2;
                                                								_t154 = 0x22;
                                                							}
                                                							if( *_t155 != 0x2f) {
                                                								goto L27;
                                                							} else {
                                                								_t155 = _t155 + 2;
                                                								if( *_t155 == 0x53) {
                                                									_t148 =  *((intOrPtr*)(_t155 + 2));
                                                									if(_t148 == 0x20 || _t148 == 0) {
                                                										 *0x434fa0 = 1;
                                                									}
                                                								}
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t169 = L"NCRC" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t175 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t169;
                                                								if( *_t155 == (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t169) &&  *((intOrPtr*)(_t155 + 4)) == _t175) {
                                                									_t147 =  *((intOrPtr*)(_t155 + 8));
                                                									if(_t147 == 0x20 || _t147 == 0) {
                                                										 *(_t197 + 0x1c) =  *(_t197 + 0x1c) | 0x00000004;
                                                									}
                                                								}
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t164 = L" /D=" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t178 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t164;
                                                								if( *(_t155 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t164) ||  *_t155 != _t178) {
                                                									goto L27;
                                                								} else {
                                                									 *(_t155 - 4) =  *(_t155 - 4) & 0x00000000;
                                                									__eflags = _t155;
                                                									E00406282(L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra", _t155);
                                                									L32:
                                                									_t151 = 0;
                                                									goto L33;
                                                								}
                                                							}
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							_t155 = _t155 + 2;
                                                						} while ( *_t155 == _t154);
                                                						goto L13;
                                                						L27:
                                                						_t155 = E00405B80(_t155, _t154);
                                                						if( *_t155 == 0x22) {
                                                							_t155 = _t155 + 2;
                                                						}
                                                						_t66 =  *_t155;
                                                					} while (_t66 != 0);
                                                					goto L32;
                                                				}
                                                				L4:
                                                				E004065EC(_t179); // executed
                                                				_t179 =  &(_t179[lstrlenA(_t179) + 1]);
                                                				if( *_t179 != 0) {
                                                					goto L4;
                                                				} else {
                                                					E0040665C(0xa);
                                                					 *0x434ee4 = E0040665C(8);
                                                					_t56 = E0040665C(6);
                                                					if(_t56 != _t151) {
                                                						_t56 =  *_t56(0x1e);
                                                						if(_t56 != 0) {
                                                							 *0x434eef =  *0x434eef | 0x00000040;
                                                						}
                                                					}
                                                					goto L8;
                                                				}
                                                			}








































                                                0x0040337e
                                                0x0040337f
                                                0x00403386
                                                0x0040338a
                                                0x00403392
                                                0x00403396
                                                0x004033a2
                                                0x004033ab
                                                0x004033b0
                                                0x004033b3
                                                0x004033ba
                                                0x004033c1
                                                0x004033c1
                                                0x004033ba
                                                0x004033c3
                                                0x004033c3
                                                0x0040340b
                                                0x0040340c
                                                0x00403413
                                                0x00403419
                                                0x0040342f
                                                0x0040343f
                                                0x00403444
                                                0x0040344a
                                                0x00403451
                                                0x00403465
                                                0x0040346a
                                                0x0040346c
                                                0x00403470
                                                0x00403475
                                                0x00403475
                                                0x00403484
                                                0x00403486
                                                0x0040348a
                                                0x00403490
                                                0x004035a7
                                                0x004035ad
                                                0x004035b8
                                                0x004035ba
                                                0x004035bf
                                                0x004035c1
                                                0x00403619
                                                0x0040361e
                                                0x00403628
                                                0x0040362f
                                                0x00403633
                                                0x004036e4
                                                0x004036e4
                                                0x004036e9
                                                0x004036ef
                                                0x004036f4
                                                0x0040381a
                                                0x00403820
                                                0x0040389e
                                                0x0040389e
                                                0x004038a3
                                                0x004038a6
                                                0x004038a8
                                                0x004038a8
                                                0x004038b0
                                                0x004038b0
                                                0x00403830
                                                0x00403836
                                                0x00403838
                                                0x00403845
                                                0x00403858
                                                0x00403860
                                                0x00403868
                                                0x00403868
                                                0x00403870
                                                0x00403875
                                                0x0040387c
                                                0x0040388a
                                                0x0040388d
                                                0x00403893
                                                0x00403895
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040387e
                                                0x00403884
                                                0x00403886
                                                0x00403888
                                                0x00403897
                                                0x00403899
                                                0x00000000
                                                0x00403899
                                                0x00000000
                                                0x00403888
                                                0x0040387c
                                                0x00403703
                                                0x0040370a
                                                0x0040370a
                                                0x0040363f
                                                0x004036d4
                                                0x004036d4
                                                0x004036e0
                                                0x00000000
                                                0x004036e0
                                                0x0040364c
                                                0x00403650
                                                0x0040369e
                                                0x0040369e
                                                0x004036a0
                                                0x004036a8
                                                0x0040371b
                                                0x0040371d
                                                0x00403724
                                                0x0040372c
                                                0x0040372c
                                                0x00403737
                                                0x0040373c
                                                0x0040374b
                                                0x0040374f
                                                0x00403750
                                                0x00403759
                                                0x00403752
                                                0x00403752
                                                0x00403752
                                                0x0040375f
                                                0x00403765
                                                0x0040376c
                                                0x00403774
                                                0x00403774
                                                0x00403782
                                                0x0040378e
                                                0x0040379c
                                                0x004037a1
                                                0x004037a7
                                                0x004037b3
                                                0x004037b9
                                                0x004037c3
                                                0x004037d9
                                                0x004037ea
                                                0x004037f0
                                                0x004037f7
                                                0x004037fa
                                                0x00403800
                                                0x00403800
                                                0x004037f7
                                                0x00403804
                                                0x0040380b
                                                0x0040380b
                                                0x00403810
                                                0x00403810
                                                0x00000000
                                                0x0040374b
                                                0x004036aa
                                                0x004036ad
                                                0x004036b8
                                                0x00000000
                                                0x00000000
                                                0x004036c0
                                                0x004036cb
                                                0x004036d0
                                                0x00000000
                                                0x004036d0
                                                0x00403659
                                                0x00403671
                                                0x00403682
                                                0x00403683
                                                0x00403687
                                                0x00403689
                                                0x00403697
                                                0x0040369a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040369a
                                                0x0040369c
                                                0x00000000
                                                0x0040369c
                                                0x004035c9
                                                0x004035d5
                                                0x004035da
                                                0x004035df
                                                0x004035e1
                                                0x00000000
                                                0x00000000
                                                0x004035e9
                                                0x004035f1
                                                0x00403602
                                                0x0040360a
                                                0x0040360c
                                                0x00403611
                                                0x00403613
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403496
                                                0x00403496
                                                0x00403498
                                                0x0040349c
                                                0x004034a5
                                                0x004034a9
                                                0x004034ae
                                                0x004034af
                                                0x004034af
                                                0x004034b4
                                                0x00000000
                                                0x004034ba
                                                0x004034bb
                                                0x004034c0
                                                0x004034c2
                                                0x004034ca
                                                0x004034d1
                                                0x004034d1
                                                0x004034ca
                                                0x004034e2
                                                0x004034f5
                                                0x004034f6
                                                0x0040350b
                                                0x00403510
                                                0x00403514
                                                0x0040351d
                                                0x00403525
                                                0x0040352c
                                                0x0040352c
                                                0x00403525
                                                0x00403538
                                                0x0040354b
                                                0x0040354c
                                                0x00403561
                                                0x00403567
                                                0x0040356b
                                                0x00000000
                                                0x00403592
                                                0x00403592
                                                0x00403597
                                                0x004035a0
                                                0x004035a5
                                                0x004035a5
                                                0x00000000
                                                0x004035a5
                                                0x0040356b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040349e
                                                0x0040349e
                                                0x0040349f
                                                0x004034a0
                                                0x00000000
                                                0x00403573
                                                0x0040357a
                                                0x00403580
                                                0x00403583
                                                0x00403583
                                                0x00403584
                                                0x00403587
                                                0x00000000
                                                0x00403590
                                                0x004033c8
                                                0x004033c9
                                                0x004033d5
                                                0x004033dc
                                                0x00000000
                                                0x004033de
                                                0x004033e0
                                                0x004033ee
                                                0x004033f3
                                                0x004033fa
                                                0x004033fe
                                                0x00403402
                                                0x00403404
                                                0x00403404
                                                0x00403402
                                                0x00000000
                                                0x004033fa

                                                APIs
                                                • SetErrorMode.KERNELBASE ref: 00403396
                                                • GetVersion.KERNEL32 ref: 0040339C
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033CF
                                                • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040340C
                                                • OleInitialize.OLE32(00000000), ref: 00403413
                                                • SHGetFileInfoW.SHELL32(0042B208,00000000,?,000002B4,00000000), ref: 0040342F
                                                • GetCommandLineW.KERNEL32(00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 00403444
                                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",00000000,?,00000006,00000008,0000000A), ref: 00403457
                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",00000020,?,00000006,00000008,0000000A), ref: 0040347E
                                                  • Part of subcall function 0040665C: GetModuleHandleA.KERNEL32(?,00000020,?,004033E5,0000000A), ref: 0040666E
                                                  • Part of subcall function 0040665C: GetProcAddress.KERNEL32(00000000,?), ref: 00406689
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004035B8
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004035C9
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004035D5
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035E9
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004035F1
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403602
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040360A
                                                • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040361E
                                                  • Part of subcall function 00406282: lstrcpynW.KERNEL32(?,?,00000400,00403444,00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 0040628F
                                                • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004036E9
                                                • ExitProcess.KERNEL32 ref: 0040370A
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 0040371D
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 0040372C
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403737
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403743
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040375F
                                                • DeleteFileW.KERNEL32(0042AA08,0042AA08,?,00435000,00000008,?,00000006,00000008,0000000A), ref: 004037B9
                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,0042AA08,00000001,?,00000006,00000008,0000000A), ref: 004037CD
                                                • CloseHandle.KERNEL32(00000000,0042AA08,0042AA08,?,0042AA08,00000000,?,00000006,00000008,0000000A), ref: 004037FA
                                                • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403829
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403830
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403845
                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403868
                                                • ExitWindowsEx.USER32 ref: 0040388D
                                                • ExitProcess.KERNEL32 ref: 004038B0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                • String ID: "C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Novelizes$C:\Users\user\Desktop$C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 2488574733-1520533068
                                                • Opcode ID: d39332670e42baa2e4338040fdf84325205f2ee1dee207f194f6fe0ff4ed9f93
                                                • Instruction ID: 7b86b6c626ebcb02b9d5dbe90ebec93722fb19806190c38ba91b5de258dcc2d7
                                                • Opcode Fuzzy Hash: d39332670e42baa2e4338040fdf84325205f2ee1dee207f194f6fe0ff4ed9f93
                                                • Instruction Fuzzy Hash: 0CD12571500310ABD720BF759D45A2B3AACEB4070AF11487FF981B62E1DB7D8E45876E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 139 404c62-404cae GetDlgItem * 2 140 404cb4-404d48 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->140 141 404ecf-404ed6 139->141 142 404d57-404d5e DeleteObject 140->142 143 404d4a-404d55 SendMessageW 140->143 144 404ed8-404ee8 141->144 145 404eea 141->145 147 404d60-404d68 142->147 143->142 146 404eed-404ef6 144->146 145->146 148 404f01-404f07 146->148 149 404ef8-404efb 146->149 150 404d91-404d95 147->150 151 404d6a-404d6d 147->151 155 404f16-404f1d 148->155 156 404f09-404f10 148->156 149->148 152 404fe5-404fec 149->152 150->147 157 404d97-404dc3 call 404217 * 2 150->157 153 404d72-404d8f call 4062a4 SendMessageW * 2 151->153 154 404d6f 151->154 162 40505d-405065 152->162 163 404fee-404ff4 152->163 153->150 154->153 159 404f92-404f95 155->159 160 404f1f-404f22 155->160 156->152 156->155 196 404dc9-404dcf 157->196 197 404e8e-404ea1 GetWindowLongW SetWindowLongW 157->197 159->152 164 404f97-404fa1 159->164 168 404f24-404f2b 160->168 169 404f2d-404f42 call 404bb0 160->169 166 405067-40506d SendMessageW 162->166 167 40506f-405076 162->167 171 405245-405257 call 40427e 163->171 172 404ffa-405004 163->172 174 404fb1-404fbb 164->174 175 404fa3-404faf SendMessageW 164->175 166->167 176 405078-40507f 167->176 177 4050aa-4050b1 167->177 168->159 168->169 169->159 195 404f44-404f55 169->195 172->171 180 40500a-405019 SendMessageW 172->180 174->152 182 404fbd-404fc7 174->182 175->174 183 405081-405082 ImageList_Destroy 176->183 184 405088-40508f 176->184 187 405207-40520e 177->187 188 4050b7-4050c3 call 4011ef 177->188 180->171 189 40501f-405030 SendMessageW 180->189 191 404fd8-404fe2 182->191 192 404fc9-404fd6 182->192 183->184 193 405091-405092 GlobalFree 184->193 194 405098-4050a4 184->194 187->171 190 405210-405217 187->190 214 4050d3-4050d6 188->214 215 4050c5-4050c8 188->215 199 405032-405038 189->199 200 40503a-40503c 189->200 190->171 202 405219-405243 ShowWindow GetDlgItem ShowWindow 190->202 191->152 192->152 193->194 194->177 195->159 204 404f57-404f59 195->204 205 404dd2-404dd9 196->205 203 404ea7-404eab 197->203 199->200 201 40503d-405056 call 401299 SendMessageW 199->201 200->201 201->162 202->171 208 404ec5-404ecd call 40424c 203->208 209 404ead-404ec0 ShowWindow call 40424c 203->209 210 404f5b-404f62 204->210 211 404f6c 204->211 212 404e6f-404e82 205->212 213 404ddf-404e07 205->213 208->141 209->171 224 404f64-404f66 210->224 225 404f68-404f6a 210->225 228 404f6f-404f8b call 40117d 211->228 212->205 219 404e88-404e8c 212->219 226 404e41-404e43 213->226 227 404e09-404e3f SendMessageW 213->227 220 405117-40513b call 4011ef 214->220 221 4050d8-4050f1 call 4012e2 call 401299 214->221 216 4050ca 215->216 217 4050cb-4050ce call 404c30 215->217 216->217 217->214 219->197 219->203 241 405141 220->241 242 4051dd-4051f1 InvalidateRect 220->242 246 405101-405110 SendMessageW 221->246 247 4050f3-4050f9 221->247 224->228 225->228 229 404e45-404e54 SendMessageW 226->229 230 404e56-404e6c SendMessageW 226->230 227->212 228->159 229->212 230->212 243 405144-40514f 241->243 242->187 245 4051f3-405202 call 404b83 call 404b6b 242->245 248 405151-405160 243->248 249 4051c5-4051d7 243->249 245->187 246->220 253 4050fb 247->253 254 4050fc-4050ff 247->254 251 405162-40516f 248->251 252 405173-405176 248->252 249->242 249->243 251->252 256 405178-40517b 252->256 257 40517d-405186 252->257 253->254 254->246 254->247 259 40518b-4051c3 SendMessageW * 2 256->259 257->259 260 405188 257->260 259->249 260->259
                                                C-Code - Quality: 96%
                                                			E00404C62(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				intOrPtr _v24;
                                                				signed char* _v28;
                                                				long _v32;
                                                				signed int _v40;
                                                				int _v44;
                                                				signed int* _v56;
                                                				signed char* _v60;
                                                				signed int _v64;
                                                				long _v68;
                                                				void* _v72;
                                                				intOrPtr _v76;
                                                				intOrPtr _v80;
                                                				void* _v84;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t192;
                                                				intOrPtr _t195;
                                                				long _t201;
                                                				signed int _t205;
                                                				signed int _t216;
                                                				void* _t219;
                                                				void* _t220;
                                                				int _t226;
                                                				signed int _t231;
                                                				signed int _t232;
                                                				signed int _t233;
                                                				signed int _t239;
                                                				signed int _t241;
                                                				signed char _t242;
                                                				signed char _t248;
                                                				void* _t252;
                                                				void* _t254;
                                                				signed char* _t270;
                                                				signed char _t271;
                                                				long _t273;
                                                				long _t276;
                                                				int _t282;
                                                				signed int _t283;
                                                				long _t284;
                                                				signed int _t287;
                                                				signed int _t294;
                                                				signed char* _t302;
                                                				struct HWND__* _t306;
                                                				int _t307;
                                                				signed int* _t308;
                                                				int _t309;
                                                				long _t310;
                                                				signed int _t311;
                                                				void* _t313;
                                                				long _t314;
                                                				int _t315;
                                                				signed int _t316;
                                                				void* _t318;
                                                
                                                				_t306 = _a4;
                                                				_v12 = GetDlgItem(_t306, 0x3f9);
                                                				_v8 = GetDlgItem(_t306, 0x408);
                                                				_t318 = SendMessageW;
                                                				_v20 =  *0x434f28;
                                                				_t282 = 0;
                                                				_v24 =  *0x434ef4 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t285 = _a16;
                                                					} else {
                                                						_a12 = _t282;
                                                						_t285 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t285;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                							if(( *0x434efd & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != _t282) {
                                                									_t231 = _v16;
                                                									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c)); // executed
                                                									}
                                                									_t232 = _v16;
                                                									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                										_t285 = _v20;
                                                										_t233 =  *(_t232 + 0x5c);
                                                										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t285 = 0 | _a8 != 0x00000413;
                                                								_t239 = E00404BB0(_v8, _a8 != 0x413);
                                                								_t311 = _t239;
                                                								if(_t311 >= _t282) {
                                                									_t88 = _v20 + 8; // 0x8
                                                									_t285 = _t239 * 0x818 + _t88;
                                                									_t241 =  *_t285;
                                                									if((_t241 & 0x00000010) == 0) {
                                                										if((_t241 & 0x00000040) == 0) {
                                                											_t242 = _t241 ^ 0x00000001;
                                                										} else {
                                                											_t248 = _t241 ^ 0x00000080;
                                                											if(_t248 >= 0) {
                                                												_t242 = _t248 & 0x000000fe;
                                                											} else {
                                                												_t242 = _t248 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t285 = _t242;
                                                										E0040117D(_t311);
                                                										_a12 = _t311 + 1;
                                                										_a16 =  !( *0x434efc) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t285 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, _t282, _t282);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t219 =  *0x42d22c;
                                                								if(_t219 != _t282) {
                                                									ImageList_Destroy(_t219);
                                                								}
                                                								_t220 =  *0x42d240;
                                                								if(_t220 != _t282) {
                                                									GlobalFree(_t220);
                                                								}
                                                								 *0x42d22c = _t282;
                                                								 *0x42d240 = _t282;
                                                								 *0x434f60 = _t282;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L88:
                                                								if(_a8 == 0x420 && ( *0x434efd & 0x00000001) != 0) {
                                                									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t307);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                								}
                                                								goto L91;
                                                							} else {
                                                								E004011EF(_t285, _t282, _t282);
                                                								_t192 = _a12;
                                                								if(_t192 != _t282) {
                                                									if(_t192 != 0xffffffff) {
                                                										_t192 = _t192 - 1;
                                                									}
                                                									_push(_t192);
                                                									_push(8);
                                                									E00404C30();
                                                								}
                                                								if(_a16 == _t282) {
                                                									L75:
                                                									E004011EF(_t285, _t282, _t282);
                                                									_v32 =  *0x42d240;
                                                									_t195 =  *0x434f28;
                                                									_v60 = 0xf030;
                                                									_v20 = _t282;
                                                									if( *0x434f2c <= _t282) {
                                                										L86:
                                                										InvalidateRect(_v8, _t282, 1);
                                                										if( *((intOrPtr*)( *0x433ebc + 0x10)) != _t282) {
                                                											E00404B6B(0x3ff, 0xfffffffb, E00404B83(5));
                                                										}
                                                										goto L88;
                                                									}
                                                									_t308 = _t195 + 8;
                                                									do {
                                                										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                										if(_t201 != _t282) {
                                                											_t287 =  *_t308;
                                                											_v68 = _t201;
                                                											_v72 = 8;
                                                											if((_t287 & 0x00000001) != 0) {
                                                												_v72 = 9;
                                                												_v56 =  &(_t308[4]);
                                                												_t308[0] = _t308[0] & 0x000000fe;
                                                											}
                                                											if((_t287 & 0x00000040) == 0) {
                                                												_t205 = (_t287 & 0x00000001) + 1;
                                                												if((_t287 & 0x00000010) != 0) {
                                                													_t205 = _t205 + 3;
                                                												}
                                                											} else {
                                                												_t205 = 3;
                                                											}
                                                											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                										}
                                                										_v20 = _v20 + 1;
                                                										_t308 =  &(_t308[0x206]);
                                                									} while (_v20 <  *0x434f2c);
                                                									goto L86;
                                                								} else {
                                                									_t309 = E004012E2( *0x42d240);
                                                									E00401299(_t309);
                                                									_t216 = 0;
                                                									_t285 = 0;
                                                									if(_t309 <= _t282) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                										_a16 = _t309;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                											_t285 = _t285 + 1;
                                                										}
                                                										_t216 = _t216 + 1;
                                                									} while (_t216 < _t309);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L91;
                                                						} else {
                                                							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                							if(_t226 == 0xffffffff) {
                                                								goto L91;
                                                							}
                                                							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                								_t310 = 0x20;
                                                							}
                                                							E00401299(_t310);
                                                							SendMessageW(_a4, 0x420, _t282, _t310);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = _t282;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v32 = 0;
                                                					_v16 = 2;
                                                					 *0x434f60 = _t306;
                                                					 *0x42d240 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                					_t252 = LoadBitmapW( *0x434ee0, 0x6e);
                                                					 *0x42d234 =  *0x42d234 | 0xffffffff;
                                                					_t313 = _t252;
                                                					 *0x42d23c = SetWindowLongW(_v8, 0xfffffffc, E0040525A);
                                                					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x42d22c = _t254;
                                                					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x42d22c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t313);
                                                					_t314 = 0;
                                                					do {
                                                						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                							if(_t314 != 0x20) {
                                                								_v16 = _t282;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E004062A4(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                						}
                                                						_t314 = _t314 + 1;
                                                					} while (_t314 < 0x21);
                                                					_t315 = _a16;
                                                					_t283 = _v16;
                                                					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                					_push(0x15);
                                                					E00404217(_a4);
                                                					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                					_push(0x16);
                                                					E00404217(_a4);
                                                					_t316 = 0;
                                                					_t284 = 0;
                                                					if( *0x434f2c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t302 = _v20 + 8;
                                                						_v28 = _t302;
                                                						do {
                                                							_t270 =  &(_t302[0x10]);
                                                							if( *_t270 != 0) {
                                                								_v60 = _t270;
                                                								_t271 =  *_t302;
                                                								_t294 = 0x20;
                                                								_v84 = _t284;
                                                								_v80 = 0xffff0002;
                                                								_v76 = 0xd;
                                                								_v64 = _t294;
                                                								_v40 = _t316;
                                                								_v68 = _t271 & _t294;
                                                								if((_t271 & 0x00000002) == 0) {
                                                									if((_t271 & 0x00000004) == 0) {
                                                										_t273 = SendMessageW(_v8, 0x1132, 0,  &_v84); // executed
                                                										 *( *0x42d240 + _t316 * 4) = _t273;
                                                									} else {
                                                										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                									}
                                                								} else {
                                                									_v76 = 0x4d;
                                                									_v44 = 1;
                                                									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                									_v32 = 1;
                                                									 *( *0x42d240 + _t316 * 4) = _t276;
                                                									_t284 =  *( *0x42d240 + _t316 * 4);
                                                								}
                                                							}
                                                							_t316 = _t316 + 1;
                                                							_t302 =  &(_v28[0x818]);
                                                							_v28 = _t302;
                                                						} while (_t316 <  *0x434f2c);
                                                						if(_v32 != 0) {
                                                							L20:
                                                							if(_v16 != 0) {
                                                								E0040424C(_v8);
                                                								_t282 = 0;
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E0040424C(_v12);
                                                								L91:
                                                								return E0040427E(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}





























































                                                0x00404c71
                                                0x00404c82
                                                0x00404c87
                                                0x00404c8f
                                                0x00404c95
                                                0x00404c9d
                                                0x00404cab
                                                0x00404cae
                                                0x00404ecf
                                                0x00404ed6
                                                0x00404eea
                                                0x00404ed8
                                                0x00404eda
                                                0x00404edd
                                                0x00404ede
                                                0x00404ee5
                                                0x00404ee5
                                                0x00404ef6
                                                0x00404f04
                                                0x00404f07
                                                0x00404f1d
                                                0x00404f92
                                                0x00404f95
                                                0x00404f97
                                                0x00404fa1
                                                0x00404faf
                                                0x00404faf
                                                0x00404fb1
                                                0x00404fbb
                                                0x00404fc1
                                                0x00404fc4
                                                0x00404fc7
                                                0x00404fe2
                                                0x00404fc9
                                                0x00404fd3
                                                0x00404fd3
                                                0x00404fc7
                                                0x00404fbb
                                                0x00000000
                                                0x00404f95
                                                0x00404f22
                                                0x00404f2d
                                                0x00404f32
                                                0x00404f39
                                                0x00404f3e
                                                0x00404f42
                                                0x00404f4d
                                                0x00404f4d
                                                0x00404f51
                                                0x00404f55
                                                0x00404f59
                                                0x00404f6c
                                                0x00404f5b
                                                0x00404f5b
                                                0x00404f62
                                                0x00404f68
                                                0x00404f64
                                                0x00404f64
                                                0x00404f64
                                                0x00404f62
                                                0x00404f70
                                                0x00404f72
                                                0x00404f85
                                                0x00404f88
                                                0x00404f8b
                                                0x00404f8b
                                                0x00404f55
                                                0x00000000
                                                0x00404f42
                                                0x00404f24
                                                0x00404f2b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404fe5
                                                0x00404fe5
                                                0x00404fec
                                                0x0040505d
                                                0x00405065
                                                0x0040506d
                                                0x0040506d
                                                0x00405076
                                                0x00405078
                                                0x0040507f
                                                0x00405082
                                                0x00405082
                                                0x00405088
                                                0x0040508f
                                                0x00405092
                                                0x00405092
                                                0x00405098
                                                0x0040509e
                                                0x004050a4
                                                0x004050a4
                                                0x004050b1
                                                0x00405207
                                                0x0040520e
                                                0x0040522b
                                                0x00405231
                                                0x00405243
                                                0x00405243
                                                0x00000000
                                                0x004050b7
                                                0x004050b9
                                                0x004050be
                                                0x004050c3
                                                0x004050c8
                                                0x004050ca
                                                0x004050ca
                                                0x004050cb
                                                0x004050cc
                                                0x004050ce
                                                0x004050ce
                                                0x004050d6
                                                0x00405117
                                                0x00405119
                                                0x00405129
                                                0x0040512c
                                                0x00405131
                                                0x00405138
                                                0x0040513b
                                                0x004051dd
                                                0x004051e3
                                                0x004051f1
                                                0x00405202
                                                0x00405202
                                                0x00000000
                                                0x004051f1
                                                0x00405141
                                                0x00405144
                                                0x0040514a
                                                0x0040514f
                                                0x00405151
                                                0x00405153
                                                0x00405159
                                                0x00405160
                                                0x00405165
                                                0x0040516c
                                                0x0040516f
                                                0x0040516f
                                                0x00405176
                                                0x00405182
                                                0x00405186
                                                0x00405188
                                                0x00405188
                                                0x00405178
                                                0x0040517a
                                                0x0040517a
                                                0x004051a8
                                                0x004051b4
                                                0x004051c3
                                                0x004051c3
                                                0x004051c5
                                                0x004051c8
                                                0x004051d1
                                                0x00000000
                                                0x004050d8
                                                0x004050e3
                                                0x004050e6
                                                0x004050eb
                                                0x004050ed
                                                0x004050f1
                                                0x00405101
                                                0x0040510b
                                                0x0040510d
                                                0x00405110
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004050f3
                                                0x004050f3
                                                0x004050f9
                                                0x004050fb
                                                0x004050fb
                                                0x004050fc
                                                0x004050fd
                                                0x00000000
                                                0x004050f3
                                                0x004050d6
                                                0x004050b1
                                                0x00404ff4
                                                0x00000000
                                                0x0040500a
                                                0x00405014
                                                0x00405019
                                                0x00000000
                                                0x00000000
                                                0x0040502b
                                                0x00405030
                                                0x0040503c
                                                0x0040503c
                                                0x0040503e
                                                0x0040504d
                                                0x0040504f
                                                0x00405053
                                                0x00405056
                                                0x00000000
                                                0x00405056
                                                0x00404ff4
                                                0x00404cb4
                                                0x00404cb9
                                                0x00404cc2
                                                0x00404cc9
                                                0x00404cd7
                                                0x00404ce2
                                                0x00404ce8
                                                0x00404cf6
                                                0x00404d0a
                                                0x00404d0f
                                                0x00404d1c
                                                0x00404d21
                                                0x00404d37
                                                0x00404d48
                                                0x00404d55
                                                0x00404d55
                                                0x00404d58
                                                0x00404d5e
                                                0x00404d60
                                                0x00404d63
                                                0x00404d68
                                                0x00404d6d
                                                0x00404d6f
                                                0x00404d6f
                                                0x00404d8f
                                                0x00404d8f
                                                0x00404d91
                                                0x00404d92
                                                0x00404d97
                                                0x00404d9a
                                                0x00404d9d
                                                0x00404da1
                                                0x00404da6
                                                0x00404dab
                                                0x00404daf
                                                0x00404db4
                                                0x00404db9
                                                0x00404dbb
                                                0x00404dc3
                                                0x00404e8e
                                                0x00404ea1
                                                0x00000000
                                                0x00404dc9
                                                0x00404dcc
                                                0x00404dcf
                                                0x00404dd2
                                                0x00404dd2
                                                0x00404dd9
                                                0x00404ddf
                                                0x00404de2
                                                0x00404de8
                                                0x00404de9
                                                0x00404dee
                                                0x00404df7
                                                0x00404dfe
                                                0x00404e01
                                                0x00404e04
                                                0x00404e07
                                                0x00404e43
                                                0x00404e64
                                                0x00404e6c
                                                0x00404e45
                                                0x00404e52
                                                0x00404e52
                                                0x00404e09
                                                0x00404e0c
                                                0x00404e1b
                                                0x00404e25
                                                0x00404e2d
                                                0x00404e34
                                                0x00404e3c
                                                0x00404e3c
                                                0x00404e07
                                                0x00404e72
                                                0x00404e73
                                                0x00404e7f
                                                0x00404e7f
                                                0x00404e8c
                                                0x00404ea7
                                                0x00404eab
                                                0x00404ec8
                                                0x00404ecd
                                                0x00000000
                                                0x00404ead
                                                0x00404eb2
                                                0x00404ebb
                                                0x00405245
                                                0x00405257
                                                0x00405257
                                                0x00404eab
                                                0x00000000
                                                0x00404e8c
                                                0x00404dc3

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404C7A
                                                • GetDlgItem.USER32 ref: 00404C85
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CCF
                                                • LoadBitmapW.USER32(0000006E), ref: 00404CE2
                                                • SetWindowLongW.USER32 ref: 00404CFB
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D0F
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D21
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404D37
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D43
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D55
                                                • DeleteObject.GDI32(00000000), ref: 00404D58
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D83
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404D8F
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E25
                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E50
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E64
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404E93
                                                • SetWindowLongW.USER32 ref: 00404EA1
                                                • ShowWindow.USER32(?,00000005), ref: 00404EB2
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FAF
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405014
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405029
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040504D
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040506D
                                                • ImageList_Destroy.COMCTL32(?), ref: 00405082
                                                • GlobalFree.KERNEL32 ref: 00405092
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 0040510B
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 004051B4
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051C3
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004051E3
                                                • ShowWindow.USER32(?,00000000), ref: 00405231
                                                • GetDlgItem.USER32 ref: 0040523C
                                                • ShowWindow.USER32(00000000), ref: 00405243
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 1638840714-813528018
                                                • Opcode ID: b7a53bb0e8129e8d6f105adc399685baa7110aa9d584893a6364e795e1a80ea2
                                                • Instruction ID: ace54df752983209bd77257c2b819bbd2f8b8ae60686516a6448f39b7f2ae2b0
                                                • Opcode Fuzzy Hash: b7a53bb0e8129e8d6f105adc399685baa7110aa9d584893a6364e795e1a80ea2
                                                • Instruction Fuzzy Hash: E50270B0900209EFDB109FA4DD85AAE7BB5FB84314F10817AF650BA2E1D7799D42CF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E10001B18() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				WCHAR* _v44;
                                                				signed int _v48;
                                                				void* _v52;
                                                				intOrPtr _v56;
                                                				WCHAR* _t199;
                                                				signed int _t202;
                                                				void* _t204;
                                                				void* _t206;
                                                				WCHAR* _t208;
                                                				void* _t216;
                                                				struct HINSTANCE__* _t217;
                                                				struct HINSTANCE__* _t218;
                                                				struct HINSTANCE__* _t220;
                                                				signed short _t222;
                                                				struct HINSTANCE__* _t225;
                                                				struct HINSTANCE__* _t227;
                                                				void* _t228;
                                                				intOrPtr* _t229;
                                                				void* _t240;
                                                				signed char _t241;
                                                				signed int _t242;
                                                				void* _t246;
                                                				struct HINSTANCE__* _t248;
                                                				void* _t249;
                                                				signed int _t251;
                                                				short* _t253;
                                                				signed int _t259;
                                                				void* _t260;
                                                				signed int _t263;
                                                				signed int _t266;
                                                				signed int _t267;
                                                				signed int _t272;
                                                				signed int _t273;
                                                				signed int _t274;
                                                				signed int _t275;
                                                				void* _t278;
                                                				void* _t282;
                                                				struct HINSTANCE__* _t284;
                                                				signed int _t287;
                                                				void _t288;
                                                				signed int _t289;
                                                				signed int _t301;
                                                				signed int _t302;
                                                				signed short _t308;
                                                				signed int _t309;
                                                				WCHAR* _t310;
                                                				WCHAR* _t312;
                                                				WCHAR* _t313;
                                                				struct HINSTANCE__* _t314;
                                                				void* _t316;
                                                				signed int _t318;
                                                				void* _t319;
                                                
                                                				_t284 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t319 = 0;
                                                				_v48 = 0;
                                                				_t199 = E1000121B();
                                                				_v24 = _t199;
                                                				_v28 = _t199;
                                                				_v44 = E1000121B();
                                                				_t309 = E10001243();
                                                				_v52 = _t309;
                                                				_v12 = _t309;
                                                				while(1) {
                                                					_t202 = _v32;
                                                					_v56 = _t202;
                                                					if(_t202 != _t284 && _t319 == _t284) {
                                                						break;
                                                					}
                                                					_t308 =  *_t309;
                                                					_t287 = _t308 & 0x0000ffff;
                                                					_t204 = _t287 - _t284;
                                                					if(_t204 == 0) {
                                                						_t33 =  &_v32;
                                                						 *_t33 = _v32 | 0xffffffff;
                                                						__eflags =  *_t33;
                                                						L17:
                                                						_t206 = _v56 - _t284;
                                                						if(_t206 == 0) {
                                                							__eflags = _t319 - _t284;
                                                							 *_v28 = _t284;
                                                							if(_t319 == _t284) {
                                                								_t246 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                								_t319 = _t246;
                                                								 *(_t319 + 0x1010) = _t284;
                                                								 *(_t319 + 0x1014) = _t284;
                                                							}
                                                							_t288 = _v36;
                                                							_t43 = _t319 + 8; // 0x8
                                                							_t208 = _t43;
                                                							_t44 = _t319 + 0x808; // 0x808
                                                							_t310 = _t44;
                                                							 *_t319 = _t288;
                                                							_t289 = _t288 - _t284;
                                                							__eflags = _t289;
                                                							 *_t208 = _t284;
                                                							 *_t310 = _t284;
                                                							 *(_t319 + 0x1008) = _t284;
                                                							 *(_t319 + 0x100c) = _t284;
                                                							 *(_t319 + 4) = _t284;
                                                							if(_t289 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L39;
                                                								}
                                                								_t316 = 0;
                                                								GlobalFree(_t319);
                                                								_t319 = E10001311(_v24);
                                                								__eflags = _t319 - _t284;
                                                								if(_t319 == _t284) {
                                                									goto L39;
                                                								} else {
                                                									goto L32;
                                                								}
                                                								while(1) {
                                                									L32:
                                                									_t240 =  *(_t319 + 0x1ca0);
                                                									__eflags = _t240 - _t284;
                                                									if(_t240 == _t284) {
                                                										break;
                                                									}
                                                									_t316 = _t319;
                                                									_t319 = _t240;
                                                									__eflags = _t319 - _t284;
                                                									if(_t319 != _t284) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t316 - _t284;
                                                								if(_t316 != _t284) {
                                                									 *(_t316 + 0x1ca0) = _t284;
                                                								}
                                                								_t241 =  *(_t319 + 0x1010);
                                                								__eflags = _t241 & 0x00000008;
                                                								if((_t241 & 0x00000008) == 0) {
                                                									_t242 = _t241 | 0x00000002;
                                                									__eflags = _t242;
                                                									 *(_t319 + 0x1010) = _t242;
                                                								} else {
                                                									_t319 = E1000158F(_t319);
                                                									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L39;
                                                							} else {
                                                								_t301 = _t289 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									L28:
                                                									lstrcpyW(_t208, _v44);
                                                									L29:
                                                									lstrcpyW(_t310, _v24);
                                                									L39:
                                                									_v12 = _v12 + 2;
                                                									_v28 = _v24;
                                                									L63:
                                                									if(_v32 != 0xffffffff) {
                                                										_t309 = _v12;
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								_t302 = _t301 - 1;
                                                								__eflags = _t302;
                                                								if(_t302 == 0) {
                                                									goto L29;
                                                								}
                                                								__eflags = _t302 != 1;
                                                								if(_t302 != 1) {
                                                									goto L39;
                                                								}
                                                								goto L28;
                                                							}
                                                						}
                                                						if(_t206 != 1) {
                                                							goto L39;
                                                						}
                                                						_t248 = _v16;
                                                						if(_v40 == _t284) {
                                                							_t248 = _t248 - 1;
                                                						}
                                                						 *(_t319 + 0x1014) = _t248;
                                                						goto L39;
                                                					}
                                                					_t249 = _t204 - 0x23;
                                                					if(_t249 == 0) {
                                                						__eflags = _t309 - _v52;
                                                						if(_t309 <= _v52) {
                                                							L15:
                                                							_v32 = _t284;
                                                							_v36 = _t284;
                                                							goto L17;
                                                						}
                                                						__eflags =  *((short*)(_t309 - 2)) - 0x3a;
                                                						if( *((short*)(_t309 - 2)) != 0x3a) {
                                                							goto L15;
                                                						}
                                                						__eflags = _v32 - _t284;
                                                						if(_v32 == _t284) {
                                                							L40:
                                                							_t251 = _v32 - _t284;
                                                							__eflags = _t251;
                                                							if(_t251 == 0) {
                                                								__eflags = _t287 - 0x2a;
                                                								if(_t287 == 0x2a) {
                                                									_v36 = 2;
                                                									L61:
                                                									_t309 = _v12;
                                                									_v28 = _v24;
                                                									_t284 = 0;
                                                									__eflags = 0;
                                                									L62:
                                                									_t318 = _t309 + 2;
                                                									__eflags = _t318;
                                                									_v12 = _t318;
                                                									goto L63;
                                                								}
                                                								__eflags = _t287 - 0x2d;
                                                								if(_t287 == 0x2d) {
                                                									L131:
                                                									__eflags = _t308 - 0x2d;
                                                									if(_t308 != 0x2d) {
                                                										L134:
                                                										_t253 = _t309 + 2;
                                                										__eflags =  *_t253 - 0x3a;
                                                										if( *_t253 != 0x3a) {
                                                											L141:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 = _t308;
                                                											goto L62;
                                                										}
                                                										__eflags = _t308 - 0x2d;
                                                										if(_t308 == 0x2d) {
                                                											goto L141;
                                                										}
                                                										_v36 = 1;
                                                										L137:
                                                										_v12 = _t253;
                                                										__eflags = _v28 - _v24;
                                                										if(_v28 <= _v24) {
                                                											 *_v44 = _t284;
                                                										} else {
                                                											 *_v28 = _t284;
                                                											lstrcpyW(_v44, _v24);
                                                										}
                                                										goto L61;
                                                									}
                                                									_t253 = _t309 + 2;
                                                									__eflags =  *_t253 - 0x3e;
                                                									if( *_t253 != 0x3e) {
                                                										goto L134;
                                                									}
                                                									_v36 = 3;
                                                									goto L137;
                                                								}
                                                								__eflags = _t287 - 0x3a;
                                                								if(_t287 != 0x3a) {
                                                									goto L141;
                                                								}
                                                								goto L131;
                                                							}
                                                							_t259 = _t251 - 1;
                                                							__eflags = _t259;
                                                							if(_t259 == 0) {
                                                								L74:
                                                								_t260 = _t287 - 0x22;
                                                								__eflags = _t260 - 0x55;
                                                								if(_t260 > 0x55) {
                                                									goto L61;
                                                								}
                                                								switch( *((intOrPtr*)(( *(_t260 + 0x10002230) & 0x000000ff) * 4 +  &M100021CC))) {
                                                									case 0:
                                                										__ecx = _v24;
                                                										__edi = _v12;
                                                										while(1) {
                                                											__edi = __edi + 1;
                                                											__edi = __edi + 1;
                                                											_v12 = __edi;
                                                											__ax =  *__edi;
                                                											__eflags = __ax - __dx;
                                                											if(__ax != __dx) {
                                                												goto L116;
                                                											}
                                                											L115:
                                                											__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                											if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                												L120:
                                                												 *__ecx =  *__ecx & 0x00000000;
                                                												__ebx = E1000122C(_v24);
                                                												goto L91;
                                                											}
                                                											L116:
                                                											__eflags = __ax;
                                                											if(__ax == 0) {
                                                												goto L120;
                                                											}
                                                											__eflags = __ax - __dx;
                                                											if(__ax == __dx) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												__eflags = __edi;
                                                											}
                                                											__ax =  *__edi;
                                                											 *__ecx =  *__edi;
                                                											__ecx = __ecx + 1;
                                                											__ecx = __ecx + 1;
                                                											__edi = __edi + 1;
                                                											__edi = __edi + 1;
                                                											_v12 = __edi;
                                                											__ax =  *__edi;
                                                											__eflags = __ax - __dx;
                                                											if(__ax != __dx) {
                                                												goto L116;
                                                											}
                                                											goto L115;
                                                										}
                                                									case 1:
                                                										_v8 = 1;
                                                										goto L61;
                                                									case 2:
                                                										_v8 = _v8 | 0xffffffff;
                                                										goto L61;
                                                									case 3:
                                                										_v8 = _v8 & 0x00000000;
                                                										_v20 = _v20 & 0x00000000;
                                                										_v16 = _v16 + 1;
                                                										goto L79;
                                                									case 4:
                                                										__eflags = _v20;
                                                										if(_v20 != 0) {
                                                											goto L61;
                                                										}
                                                										_v12 = _v12 - 2;
                                                										__ebx = E1000121B();
                                                										 &_v12 = E10001A9F( &_v12);
                                                										__eax = E10001470(__edx, __eax, __edx, __ebx);
                                                										goto L91;
                                                									case 5:
                                                										L99:
                                                										_v20 = _v20 + 1;
                                                										goto L61;
                                                									case 6:
                                                										_push(7);
                                                										goto L107;
                                                									case 7:
                                                										_push(0x19);
                                                										goto L127;
                                                									case 8:
                                                										_push(0x15);
                                                										goto L127;
                                                									case 9:
                                                										_push(0x16);
                                                										goto L127;
                                                									case 0xa:
                                                										_push(0x18);
                                                										goto L127;
                                                									case 0xb:
                                                										_push(5);
                                                										goto L107;
                                                									case 0xc:
                                                										__eax = 0;
                                                										__eax = 1;
                                                										goto L85;
                                                									case 0xd:
                                                										_push(6);
                                                										goto L107;
                                                									case 0xe:
                                                										_push(2);
                                                										goto L107;
                                                									case 0xf:
                                                										_push(3);
                                                										goto L107;
                                                									case 0x10:
                                                										_push(0x17);
                                                										L127:
                                                										_pop(__ebx);
                                                										goto L92;
                                                									case 0x11:
                                                										__eax =  &_v12;
                                                										__eax = E10001A9F( &_v12);
                                                										__ebx = __eax;
                                                										__ebx = __eax + 1;
                                                										__eflags = __ebx - 0xb;
                                                										if(__ebx < 0xb) {
                                                											__ebx = __ebx + 0xa;
                                                										}
                                                										goto L91;
                                                									case 0x12:
                                                										__ebx = 0xffffffff;
                                                										goto L92;
                                                									case 0x13:
                                                										_v48 = _v48 + 1;
                                                										_push(4);
                                                										_pop(__eax);
                                                										goto L85;
                                                									case 0x14:
                                                										__eax = 0;
                                                										__eflags = 0;
                                                										goto L85;
                                                									case 0x15:
                                                										_push(4);
                                                										L107:
                                                										_pop(__eax);
                                                										L85:
                                                										__edi = _v16;
                                                										__ecx =  *(0x1000305c + __eax * 4);
                                                										__edi = _v16 << 5;
                                                										__edx = 0;
                                                										__edi = (_v16 << 5) + __esi;
                                                										__edx = 1;
                                                										__eflags = _v8 - 0xffffffff;
                                                										_v40 = 1;
                                                										 *(__edi + 0x1018) = __eax;
                                                										if(_v8 == 0xffffffff) {
                                                											L87:
                                                											__ecx = __edx;
                                                											L88:
                                                											__eflags = _v8 - __edx;
                                                											 *(__edi + 0x1028) = __ecx;
                                                											if(_v8 == __edx) {
                                                												__eax =  &_v12;
                                                												__eax = E10001A9F( &_v12);
                                                												__eax = __eax + 1;
                                                												__eflags = __eax;
                                                												_v8 = __eax;
                                                											}
                                                											__eax = _v8;
                                                											 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                											_t133 = _v16 + 0x81; // 0x81
                                                											_t133 = _t133 << 5;
                                                											__eax = 0;
                                                											__eflags = 0;
                                                											 *((intOrPtr*)((_t133 << 5) + __esi)) = 0;
                                                											 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                											 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                											goto L91;
                                                										}
                                                										__eflags = __ecx;
                                                										if(__ecx > 0) {
                                                											goto L88;
                                                										}
                                                										goto L87;
                                                									case 0x16:
                                                										_t262 =  *(_t319 + 0x1014);
                                                										__eflags = _t262 - _v16;
                                                										if(_t262 > _v16) {
                                                											_v16 = _t262;
                                                										}
                                                										_v8 = _v8 & 0x00000000;
                                                										_v20 = _v20 & 0x00000000;
                                                										_v36 - 3 = _t262 - (_v36 == 3);
                                                										if(_t262 != _v36 == 3) {
                                                											L79:
                                                											_v40 = 1;
                                                										}
                                                										goto L61;
                                                									case 0x17:
                                                										__eax =  &_v12;
                                                										__eax = E10001A9F( &_v12);
                                                										__ebx = __eax;
                                                										__ebx = __eax + 1;
                                                										L91:
                                                										__eflags = __ebx;
                                                										if(__ebx == 0) {
                                                											goto L61;
                                                										}
                                                										L92:
                                                										__eflags = _v20;
                                                										_v40 = 1;
                                                										if(_v20 != 0) {
                                                											L97:
                                                											__eflags = _v20 - 1;
                                                											if(_v20 == 1) {
                                                												__eax = _v16;
                                                												__eax = _v16 << 5;
                                                												__eflags = __eax;
                                                												 *(__eax + __esi + 0x102c) = __ebx;
                                                											}
                                                											goto L99;
                                                										}
                                                										_v16 = _v16 << 5;
                                                										_t141 = __esi + 0x1030; // 0x1030
                                                										__edi = (_v16 << 5) + _t141;
                                                										__eax =  *__edi;
                                                										__eflags = __eax - 0xffffffff;
                                                										if(__eax <= 0xffffffff) {
                                                											L95:
                                                											__eax = GlobalFree(__eax);
                                                											L96:
                                                											 *__edi = __ebx;
                                                											goto L97;
                                                										}
                                                										__eflags = __eax - 0x19;
                                                										if(__eax <= 0x19) {
                                                											goto L96;
                                                										}
                                                										goto L95;
                                                									case 0x18:
                                                										goto L61;
                                                								}
                                                							}
                                                							_t263 = _t259 - 1;
                                                							__eflags = _t263;
                                                							if(_t263 == 0) {
                                                								_v16 = _t284;
                                                								goto L74;
                                                							}
                                                							__eflags = _t263 != 1;
                                                							if(_t263 != 1) {
                                                								goto L141;
                                                							}
                                                							_t266 = _t287 - 0x21;
                                                							__eflags = _t266;
                                                							if(_t266 == 0) {
                                                								_v8 =  ~_v8;
                                                								goto L61;
                                                							}
                                                							_t267 = _t266 - 0x42;
                                                							__eflags = _t267;
                                                							if(_t267 == 0) {
                                                								L57:
                                                								__eflags = _v8 - 1;
                                                								if(_v8 != 1) {
                                                									_t92 = _t319 + 0x1010;
                                                									 *_t92 =  *(_t319 + 0x1010) &  !0x00000001;
                                                									__eflags =  *_t92;
                                                								} else {
                                                									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) | 1;
                                                								}
                                                								_v8 = 1;
                                                								goto L61;
                                                							}
                                                							_t272 = _t267;
                                                							__eflags = _t272;
                                                							if(_t272 == 0) {
                                                								_push(0x20);
                                                								L56:
                                                								_pop(1);
                                                								goto L57;
                                                							}
                                                							_t273 = _t272 - 9;
                                                							__eflags = _t273;
                                                							if(_t273 == 0) {
                                                								_push(8);
                                                								goto L56;
                                                							}
                                                							_t274 = _t273 - 4;
                                                							__eflags = _t274;
                                                							if(_t274 == 0) {
                                                								_push(4);
                                                								goto L56;
                                                							}
                                                							_t275 = _t274 - 1;
                                                							__eflags = _t275;
                                                							if(_t275 == 0) {
                                                								_push(0x10);
                                                								goto L56;
                                                							}
                                                							__eflags = _t275 != 0;
                                                							if(_t275 != 0) {
                                                								goto L61;
                                                							}
                                                							_push(0x40);
                                                							goto L56;
                                                						}
                                                						goto L15;
                                                					}
                                                					_t278 = _t249 - 5;
                                                					if(_t278 == 0) {
                                                						__eflags = _v36 - 3;
                                                						_v32 = 1;
                                                						_v8 = _t284;
                                                						_v20 = _t284;
                                                						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                						_v40 = _t284;
                                                						goto L17;
                                                					}
                                                					_t282 = _t278 - 1;
                                                					if(_t282 == 0) {
                                                						_v32 = 2;
                                                						_v8 = _t284;
                                                						_v20 = _t284;
                                                						goto L17;
                                                					}
                                                					if(_t282 != 0x16) {
                                                						goto L40;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L17;
                                                					}
                                                				}
                                                				GlobalFree(_v52);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v44);
                                                				if(_t319 == _t284 ||  *(_t319 + 0x100c) != _t284) {
                                                					L161:
                                                					return _t319;
                                                				} else {
                                                					_t216 =  *_t319 - 1;
                                                					if(_t216 == 0) {
                                                						_t178 = _t319 + 8; // 0x8
                                                						_t312 = _t178;
                                                						__eflags =  *_t312 - _t284;
                                                						if( *_t312 != _t284) {
                                                							_t217 = GetModuleHandleW(_t312);
                                                							__eflags = _t217 - _t284;
                                                							 *(_t319 + 0x1008) = _t217;
                                                							if(_t217 != _t284) {
                                                								L150:
                                                								_t183 = _t319 + 0x808; // 0x808
                                                								_t313 = _t183;
                                                								_t218 = E100015FF( *(_t319 + 0x1008), _t313);
                                                								__eflags = _t218 - _t284;
                                                								 *(_t319 + 0x100c) = _t218;
                                                								if(_t218 == _t284) {
                                                									__eflags =  *_t313 - 0x23;
                                                									if( *_t313 == 0x23) {
                                                										_t186 = _t319 + 0x80a; // 0x80a
                                                										_t222 = E10001311(_t186);
                                                										__eflags = _t222 - _t284;
                                                										if(_t222 != _t284) {
                                                											__eflags = _t222 & 0xffff0000;
                                                											if((_t222 & 0xffff0000) == 0) {
                                                												 *(_t319 + 0x100c) = GetProcAddress( *(_t319 + 0x1008), _t222 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v48 - _t284;
                                                								if(_v48 != _t284) {
                                                									L157:
                                                									_t313[lstrlenW(_t313)] = 0x57;
                                                									_t220 = E100015FF( *(_t319 + 0x1008), _t313);
                                                									__eflags = _t220 - _t284;
                                                									if(_t220 != _t284) {
                                                										L145:
                                                										 *(_t319 + 0x100c) = _t220;
                                                										goto L161;
                                                									}
                                                									__eflags =  *(_t319 + 0x100c) - _t284;
                                                									L159:
                                                									if(__eflags != 0) {
                                                										goto L161;
                                                									}
                                                									L160:
                                                									_t197 = _t319 + 4;
                                                									 *_t197 =  *(_t319 + 4) | 0xffffffff;
                                                									__eflags =  *_t197;
                                                									goto L161;
                                                								} else {
                                                									__eflags =  *(_t319 + 0x100c) - _t284;
                                                									if( *(_t319 + 0x100c) != _t284) {
                                                										goto L161;
                                                									}
                                                									goto L157;
                                                								}
                                                							}
                                                							_t225 = LoadLibraryW(_t312);
                                                							__eflags = _t225 - _t284;
                                                							 *(_t319 + 0x1008) = _t225;
                                                							if(_t225 == _t284) {
                                                								goto L160;
                                                							}
                                                							goto L150;
                                                						}
                                                						_t179 = _t319 + 0x808; // 0x808
                                                						_t227 = E10001311(_t179);
                                                						 *(_t319 + 0x100c) = _t227;
                                                						__eflags = _t227 - _t284;
                                                						goto L159;
                                                					}
                                                					_t228 = _t216 - 1;
                                                					if(_t228 == 0) {
                                                						_t176 = _t319 + 0x808; // 0x808
                                                						_t229 = _t176;
                                                						__eflags =  *_t229 - _t284;
                                                						if( *_t229 == _t284) {
                                                							goto L161;
                                                						}
                                                						_t220 = E10001311(_t229);
                                                						L144:
                                                						goto L145;
                                                					}
                                                					if(_t228 != 1) {
                                                						goto L161;
                                                					}
                                                					_t80 = _t319 + 8; // 0x8
                                                					_t285 = _t80;
                                                					_t314 = E10001311(_t80);
                                                					 *(_t319 + 0x1008) = _t314;
                                                					if(_t314 == 0) {
                                                						goto L160;
                                                					}
                                                					 *(_t319 + 0x104c) =  *(_t319 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t319 + 0x1050)) = E1000122C(_t285);
                                                					 *(_t319 + 0x103c) =  *(_t319 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t319 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t319 + 0x1038)) = 1;
                                                					_t89 = _t319 + 0x808; // 0x808
                                                					_t220 =  *(_t314->i + E10001311(_t89) * 4);
                                                					goto L144;
                                                				}
                                                			}
































































                                                0x10001b20
                                                0x10001b23
                                                0x10001b26
                                                0x10001b29
                                                0x10001b2c
                                                0x10001b2f
                                                0x10001b32
                                                0x10001b34
                                                0x10001b37
                                                0x10001b3c
                                                0x10001b3f
                                                0x10001b47
                                                0x10001b4f
                                                0x10001b51
                                                0x10001b54
                                                0x10001b5c
                                                0x10001b5c
                                                0x10001b61
                                                0x10001b64
                                                0x00000000
                                                0x00000000
                                                0x10001b6e
                                                0x10001b71
                                                0x10001b76
                                                0x10001b78
                                                0x10001beb
                                                0x10001beb
                                                0x10001beb
                                                0x10001bef
                                                0x10001bf2
                                                0x10001bf4
                                                0x10001c16
                                                0x10001c18
                                                0x10001c1b
                                                0x10001c24
                                                0x10001c2a
                                                0x10001c2c
                                                0x10001c32
                                                0x10001c32
                                                0x10001c38
                                                0x10001c3b
                                                0x10001c3b
                                                0x10001c3e
                                                0x10001c3e
                                                0x10001c44
                                                0x10001c46
                                                0x10001c46
                                                0x10001c48
                                                0x10001c4b
                                                0x10001c4e
                                                0x10001c54
                                                0x10001c5a
                                                0x10001c5d
                                                0x10001c81
                                                0x10001c84
                                                0x00000000
                                                0x00000000
                                                0x10001c87
                                                0x10001c89
                                                0x10001c97
                                                0x10001c9a
                                                0x10001c9c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001c9e
                                                0x10001c9e
                                                0x10001c9e
                                                0x10001ca4
                                                0x10001ca6
                                                0x00000000
                                                0x00000000
                                                0x10001ca8
                                                0x10001caa
                                                0x10001cac
                                                0x10001cae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001cae
                                                0x10001cb0
                                                0x10001cb2
                                                0x10001cb4
                                                0x10001cb4
                                                0x10001cba
                                                0x10001cc0
                                                0x10001cc2
                                                0x10001cd6
                                                0x10001cd6
                                                0x10001cd8
                                                0x10001cc4
                                                0x10001cca
                                                0x10001ccd
                                                0x10001ccd
                                                0x00000000
                                                0x10001c5f
                                                0x10001c5f
                                                0x10001c5f
                                                0x10001c60
                                                0x10001c68
                                                0x10001c6c
                                                0x10001c72
                                                0x10001c76
                                                0x10001cde
                                                0x10001ce1
                                                0x10001ce5
                                                0x10001d70
                                                0x10001d74
                                                0x10001b59
                                                0x00000000
                                                0x10001b59
                                                0x00000000
                                                0x10001d74
                                                0x10001c62
                                                0x10001c62
                                                0x10001c63
                                                0x00000000
                                                0x00000000
                                                0x10001c65
                                                0x10001c66
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001c66
                                                0x10001c5d
                                                0x10001bf7
                                                0x00000000
                                                0x00000000
                                                0x10001c00
                                                0x10001c03
                                                0x10001c10
                                                0x10001c10
                                                0x10001c05
                                                0x00000000
                                                0x10001c05
                                                0x10001b7a
                                                0x10001b7d
                                                0x10001bce
                                                0x10001bd1
                                                0x10001be3
                                                0x10001be3
                                                0x10001be6
                                                0x00000000
                                                0x10001be6
                                                0x10001bd3
                                                0x10001bd8
                                                0x00000000
                                                0x00000000
                                                0x10001bda
                                                0x10001bdd
                                                0x10001ced
                                                0x10001cf0
                                                0x10001cf0
                                                0x10001cf2
                                                0x10002048
                                                0x1000204b
                                                0x100020b2
                                                0x10001d60
                                                0x10001d63
                                                0x10001d66
                                                0x10001d69
                                                0x10001d69
                                                0x10001d6b
                                                0x10001d6c
                                                0x10001d6c
                                                0x10001d6d
                                                0x00000000
                                                0x10001d6d
                                                0x1000204d
                                                0x10002050
                                                0x10002057
                                                0x10002057
                                                0x1000205b
                                                0x1000206f
                                                0x1000206f
                                                0x10002072
                                                0x10002076
                                                0x100020be
                                                0x100020c1
                                                0x100020c5
                                                0x00000000
                                                0x100020c5
                                                0x10002078
                                                0x1000207c
                                                0x00000000
                                                0x00000000
                                                0x1000207e
                                                0x10002085
                                                0x10002085
                                                0x1000208b
                                                0x1000208e
                                                0x100020aa
                                                0x10002090
                                                0x10002099
                                                0x1000209c
                                                0x1000209c
                                                0x00000000
                                                0x1000208e
                                                0x1000205d
                                                0x10002060
                                                0x10002064
                                                0x00000000
                                                0x00000000
                                                0x10002066
                                                0x00000000
                                                0x10002066
                                                0x10002052
                                                0x10002055
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002055
                                                0x10001cf8
                                                0x10001cf8
                                                0x10001cf9
                                                0x10001e29
                                                0x10001e29
                                                0x10001e2e
                                                0x10001e31
                                                0x00000000
                                                0x00000000
                                                0x10001e3e
                                                0x00000000
                                                0x10001fe5
                                                0x10001fe8
                                                0x10001feb
                                                0x10001feb
                                                0x10001fec
                                                0x10001fed
                                                0x10001ff0
                                                0x10001ff3
                                                0x10001ff6
                                                0x00000000
                                                0x00000000
                                                0x10001ff8
                                                0x10001ff8
                                                0x10001ffc
                                                0x10002014
                                                0x10002017
                                                0x10002021
                                                0x00000000
                                                0x10002021
                                                0x10001ffe
                                                0x10001ffe
                                                0x10002001
                                                0x00000000
                                                0x00000000
                                                0x10002003
                                                0x10002006
                                                0x10002008
                                                0x10002009
                                                0x10002009
                                                0x10002009
                                                0x1000200a
                                                0x1000200d
                                                0x10002010
                                                0x10002011
                                                0x10001feb
                                                0x10001fec
                                                0x10001fed
                                                0x10001ff0
                                                0x10001ff3
                                                0x10001ff6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001ff6
                                                0x00000000
                                                0x10001e85
                                                0x00000000
                                                0x00000000
                                                0x10001e91
                                                0x00000000
                                                0x00000000
                                                0x10001e78
                                                0x10001e7c
                                                0x10001e80
                                                0x00000000
                                                0x00000000
                                                0x10001fb6
                                                0x10001fba
                                                0x00000000
                                                0x00000000
                                                0x10001fc0
                                                0x10001fc9
                                                0x10001fd0
                                                0x10001fd8
                                                0x00000000
                                                0x00000000
                                                0x10001f53
                                                0x10001f53
                                                0x00000000
                                                0x00000000
                                                0x10001e9a
                                                0x00000000
                                                0x00000000
                                                0x10002040
                                                0x00000000
                                                0x00000000
                                                0x10002030
                                                0x00000000
                                                0x00000000
                                                0x10002034
                                                0x00000000
                                                0x00000000
                                                0x1000203c
                                                0x00000000
                                                0x00000000
                                                0x10001f76
                                                0x00000000
                                                0x00000000
                                                0x10001f5b
                                                0x10001f5d
                                                0x00000000
                                                0x00000000
                                                0x10001f7e
                                                0x00000000
                                                0x00000000
                                                0x10001f63
                                                0x00000000
                                                0x00000000
                                                0x10001f67
                                                0x00000000
                                                0x00000000
                                                0x10002038
                                                0x10002042
                                                0x10002042
                                                0x00000000
                                                0x00000000
                                                0x10001f86
                                                0x10001f8a
                                                0x10001f8f
                                                0x10001f92
                                                0x10001f93
                                                0x10001f96
                                                0x10001f9c
                                                0x10001f9c
                                                0x00000000
                                                0x00000000
                                                0x10002028
                                                0x00000000
                                                0x00000000
                                                0x10001f6b
                                                0x10001f6e
                                                0x10001f70
                                                0x00000000
                                                0x00000000
                                                0x10001ea1
                                                0x10001ea1
                                                0x00000000
                                                0x00000000
                                                0x10001f7a
                                                0x10001f80
                                                0x10001f80
                                                0x10001ea3
                                                0x10001ea3
                                                0x10001ea6
                                                0x10001ead
                                                0x10001eb0
                                                0x10001eb2
                                                0x10001eb4
                                                0x10001eb5
                                                0x10001eb9
                                                0x10001ebc
                                                0x10001ec2
                                                0x10001ec8
                                                0x10001ec8
                                                0x10001eca
                                                0x10001eca
                                                0x10001ecd
                                                0x10001ed3
                                                0x10001ed5
                                                0x10001ed9
                                                0x10001ede
                                                0x10001ede
                                                0x10001ee0
                                                0x10001ee0
                                                0x10001ee3
                                                0x10001ee6
                                                0x10001eef
                                                0x10001ef5
                                                0x10001ef8
                                                0x10001ef8
                                                0x10001efa
                                                0x10001efd
                                                0x10001f03
                                                0x00000000
                                                0x10001f03
                                                0x10001ec4
                                                0x10001ec6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001e45
                                                0x10001e4b
                                                0x10001e4e
                                                0x10001e50
                                                0x10001e50
                                                0x10001e53
                                                0x10001e57
                                                0x10001e64
                                                0x10001e66
                                                0x10001e6c
                                                0x10001e6c
                                                0x10001e6c
                                                0x00000000
                                                0x00000000
                                                0x10001fa4
                                                0x10001fa8
                                                0x10001fad
                                                0x10001fb0
                                                0x10001f09
                                                0x10001f09
                                                0x10001f0b
                                                0x00000000
                                                0x00000000
                                                0x10001f11
                                                0x10001f11
                                                0x10001f15
                                                0x10001f1c
                                                0x10001f40
                                                0x10001f40
                                                0x10001f44
                                                0x10001f46
                                                0x10001f49
                                                0x10001f49
                                                0x10001f4c
                                                0x10001f4c
                                                0x00000000
                                                0x10001f44
                                                0x10001f21
                                                0x10001f24
                                                0x10001f24
                                                0x10001f2b
                                                0x10001f2d
                                                0x10001f30
                                                0x10001f37
                                                0x10001f38
                                                0x10001f3e
                                                0x10001f3e
                                                0x00000000
                                                0x10001f3e
                                                0x10001f32
                                                0x10001f35
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001e3e
                                                0x10001cff
                                                0x10001cff
                                                0x10001d00
                                                0x10001e26
                                                0x00000000
                                                0x10001e26
                                                0x10001d06
                                                0x10001d07
                                                0x00000000
                                                0x00000000
                                                0x10001d0f
                                                0x10001d0f
                                                0x10001d12
                                                0x10001d5d
                                                0x00000000
                                                0x10001d5d
                                                0x10001d14
                                                0x10001d14
                                                0x10001d17
                                                0x10001d41
                                                0x10001d44
                                                0x10001d47
                                                0x10001e18
                                                0x10001e18
                                                0x10001e18
                                                0x10001d4d
                                                0x10001d4d
                                                0x10001d4d
                                                0x10001e1e
                                                0x00000000
                                                0x10001e1e
                                                0x10001d1a
                                                0x10001d1a
                                                0x10001d1b
                                                0x10001d3e
                                                0x10001d40
                                                0x10001d40
                                                0x00000000
                                                0x10001d40
                                                0x10001d1d
                                                0x10001d1d
                                                0x10001d20
                                                0x10001d3a
                                                0x00000000
                                                0x10001d3a
                                                0x10001d22
                                                0x10001d22
                                                0x10001d25
                                                0x10001d36
                                                0x00000000
                                                0x10001d36
                                                0x10001d27
                                                0x10001d27
                                                0x10001d28
                                                0x10001d32
                                                0x00000000
                                                0x10001d32
                                                0x10001d2b
                                                0x10001d2c
                                                0x00000000
                                                0x00000000
                                                0x10001d2e
                                                0x00000000
                                                0x10001d2e
                                                0x00000000
                                                0x10001bdd
                                                0x10001b7f
                                                0x10001b82
                                                0x10001bb1
                                                0x10001bb5
                                                0x10001bbc
                                                0x10001bc3
                                                0x10001bc6
                                                0x10001bc9
                                                0x00000000
                                                0x10001bc9
                                                0x10001b84
                                                0x10001b85
                                                0x10001ba0
                                                0x10001ba7
                                                0x10001baa
                                                0x00000000
                                                0x10001baa
                                                0x10001b8a
                                                0x00000000
                                                0x10001b90
                                                0x10001b90
                                                0x10001b97
                                                0x00000000
                                                0x10001b97
                                                0x10001b8a
                                                0x10001d83
                                                0x10001d88
                                                0x10001d8d
                                                0x10001d91
                                                0x100021c5
                                                0x100021cb
                                                0x10001da3
                                                0x10001da5
                                                0x10001da6
                                                0x100020ee
                                                0x100020ee
                                                0x100020f1
                                                0x100020f4
                                                0x10002111
                                                0x10002117
                                                0x10002119
                                                0x1000211f
                                                0x10002136
                                                0x10002136
                                                0x10002136
                                                0x10002143
                                                0x10002149
                                                0x1000214c
                                                0x10002152
                                                0x10002154
                                                0x10002158
                                                0x1000215a
                                                0x10002161
                                                0x10002166
                                                0x10002169
                                                0x1000216b
                                                0x10002170
                                                0x10002182
                                                0x10002182
                                                0x10002170
                                                0x10002169
                                                0x10002158
                                                0x10002188
                                                0x1000218b
                                                0x10002195
                                                0x1000219d
                                                0x100021aa
                                                0x100021b0
                                                0x100021b3
                                                0x100020e3
                                                0x100020e3
                                                0x00000000
                                                0x100020e3
                                                0x100021b9
                                                0x100021bf
                                                0x100021bf
                                                0x00000000
                                                0x00000000
                                                0x100021c1
                                                0x100021c1
                                                0x100021c1
                                                0x100021c1
                                                0x00000000
                                                0x1000218d
                                                0x1000218d
                                                0x10002193
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002193
                                                0x1000218b
                                                0x10002122
                                                0x10002128
                                                0x1000212a
                                                0x10002130
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002130
                                                0x100020f6
                                                0x100020fd
                                                0x10002103
                                                0x10002109
                                                0x00000000
                                                0x10002109
                                                0x10001dac
                                                0x10001dad
                                                0x100020cd
                                                0x100020cd
                                                0x100020d3
                                                0x100020d6
                                                0x00000000
                                                0x00000000
                                                0x100020dd
                                                0x100020e2
                                                0x00000000
                                                0x100020e2
                                                0x10001db4
                                                0x00000000
                                                0x00000000
                                                0x10001dba
                                                0x10001dba
                                                0x10001dc3
                                                0x10001dc8
                                                0x10001dce
                                                0x00000000
                                                0x00000000
                                                0x10001dd4
                                                0x10001de1
                                                0x10001de7
                                                0x10001df1
                                                0x10001df7
                                                0x10001dff
                                                0x10001e0f
                                                0x00000000
                                                0x10001e0f

                                                APIs
                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 10001C24
                                                • lstrcpyW.KERNEL32 ref: 10001C6C
                                                • lstrcpyW.KERNEL32 ref: 10001C76
                                                • GlobalFree.KERNEL32 ref: 10001C89
                                                • GlobalFree.KERNEL32 ref: 10001D83
                                                • GlobalFree.KERNEL32 ref: 10001D88
                                                • GlobalFree.KERNEL32 ref: 10001D8D
                                                • GlobalFree.KERNEL32 ref: 10001F38
                                                • lstrcpyW.KERNEL32 ref: 1000209C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.779503211.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.779495618.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779523643.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779531303.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc
                                                • String ID:
                                                • API String ID: 4227406936-0
                                                • Opcode ID: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                                • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                • Opcode Fuzzy Hash: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                                • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 706 405990-4059b6 call 405c5b 709 4059b8-4059ca DeleteFileW 706->709 710 4059cf-4059d6 706->710 711 405b4c-405b50 709->711 712 4059d8-4059da 710->712 713 4059e9-4059f9 call 406282 710->713 714 4059e0-4059e3 712->714 715 405afa-405aff 712->715 719 405a08-405a09 call 405b9f 713->719 720 4059fb-405a06 lstrcatW 713->720 714->713 714->715 715->711 718 405b01-405b04 715->718 721 405b06-405b0c 718->721 722 405b0e-405b16 call 4065c5 718->722 724 405a0e-405a12 719->724 720->724 721->711 722->711 730 405b18-405b2c call 405b53 call 405948 722->730 727 405a14-405a1c 724->727 728 405a1e-405a24 lstrcatW 724->728 727->728 729 405a29-405a45 lstrlenW FindFirstFileW 727->729 728->729 731 405a4b-405a53 729->731 732 405aef-405af3 729->732 746 405b44-405b47 call 4052e6 730->746 747 405b2e-405b31 730->747 734 405a73-405a87 call 406282 731->734 735 405a55-405a5d 731->735 732->715 737 405af5 732->737 748 405a89-405a91 734->748 749 405a9e-405aa9 call 405948 734->749 738 405ad2-405ae2 FindNextFileW 735->738 739 405a5f-405a67 735->739 737->715 738->731 745 405ae8-405ae9 FindClose 738->745 739->734 742 405a69-405a71 739->742 742->734 742->738 745->732 746->711 747->721 750 405b33-405b42 call 4052e6 call 406048 747->750 748->738 751 405a93-405a9c call 405990 748->751 757 405aca-405acd call 4052e6 749->757 758 405aab-405aae 749->758 750->711 751->738 757->738 761 405ab0-405ac0 call 4052e6 call 406048 758->761 762 405ac2-405ac8 758->762 761->738 762->738
                                                C-Code - Quality: 98%
                                                			E00405990(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405C5B(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x434f88 =  *0x434f88 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E00406282(0x42f250, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405B9F(_t68);
                                                					} else {
                                                						lstrcatW(0x42f250, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x42f250,  &_v604); // executed
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E00406282(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405948(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E004052E6(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x434f88 =  *0x434f88 + 1;
                                                										} else {
                                                											E004052E6(0xfffffff1, _t68);
                                                											E00406048(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405990(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x42f250 - 0x5c;
                                                					if( *0x42f250 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E004065C5(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405B53(_t68);
                                                							_t38 = E00405948(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E004052E6(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E004052E6(0xfffffff1, _t68);
                                                							return E00406048(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x434f88 =  *0x434f88 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x0040599a
                                                0x0040599f
                                                0x004059a8
                                                0x004059ab
                                                0x004059b3
                                                0x004059b6
                                                0x004059b9
                                                0x004059c1
                                                0x004059c3
                                                0x004059c4
                                                0x00000000
                                                0x004059c4
                                                0x004059cf
                                                0x004059d2
                                                0x004059d2
                                                0x004059d2
                                                0x004059d6
                                                0x004059e9
                                                0x004059f0
                                                0x004059f5
                                                0x004059f9
                                                0x00405a09
                                                0x004059fb
                                                0x00405a01
                                                0x00405a01
                                                0x00405a0e
                                                0x00405a12
                                                0x00405a1e
                                                0x00405a24
                                                0x00405a29
                                                0x00405a2f
                                                0x00405a3a
                                                0x00405a40
                                                0x00405a42
                                                0x00405a45
                                                0x00405aef
                                                0x00405aef
                                                0x00405af3
                                                0x00405af5
                                                0x00405af5
                                                0x00405af5
                                                0x00405af5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405a4b
                                                0x00405a4b
                                                0x00405a4b
                                                0x00405a53
                                                0x00405a73
                                                0x00405a7b
                                                0x00405a80
                                                0x00405a87
                                                0x00405aa2
                                                0x00405aa7
                                                0x00405aa9
                                                0x00405acd
                                                0x00405aab
                                                0x00405aab
                                                0x00405aae
                                                0x00405ac2
                                                0x00405ab0
                                                0x00405ab3
                                                0x00405abb
                                                0x00405abb
                                                0x00405aae
                                                0x00405a89
                                                0x00405a8f
                                                0x00405a91
                                                0x00405a97
                                                0x00405a97
                                                0x00405a91
                                                0x00000000
                                                0x00405a87
                                                0x00405a55
                                                0x00405a5d
                                                0x00000000
                                                0x00000000
                                                0x00405a5f
                                                0x00405a67
                                                0x00000000
                                                0x00000000
                                                0x00405a69
                                                0x00405a71
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ad2
                                                0x00405ada
                                                0x00405ae0
                                                0x00405ae0
                                                0x00405ae9
                                                0x00000000
                                                0x00405ae9
                                                0x00405a14
                                                0x00405a1c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004059d8
                                                0x004059d8
                                                0x004059da
                                                0x00405afa
                                                0x00405afc
                                                0x00405aff
                                                0x00405b50
                                                0x00405b50
                                                0x00405b50
                                                0x00405b01
                                                0x00405b04
                                                0x00405b0f
                                                0x00405b14
                                                0x00405b16
                                                0x00000000
                                                0x00000000
                                                0x00405b19
                                                0x00405b25
                                                0x00405b2a
                                                0x00405b2c
                                                0x00000000
                                                0x00405b47
                                                0x00405b2e
                                                0x00405b31
                                                0x00000000
                                                0x00000000
                                                0x00405b36
                                                0x00000000
                                                0x00405b3d
                                                0x00405b06
                                                0x00405b06
                                                0x00000000
                                                0x00405b06
                                                0x004059e0
                                                0x004059e3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004059e3

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 004059B9
                                                • lstrcatW.KERNEL32(Carrels\Taktfastere.Obm,\*.*), ref: 00405A01
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405A24
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,Carrels\Taktfastere.Obm,?,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405A2A
                                                • FindFirstFileW.KERNELBASE(Carrels\Taktfastere.Obm,?,?,?,0040A014,?,Carrels\Taktfastere.Obm,?,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405A3A
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405ADA
                                                • FindClose.KERNEL32(00000000), ref: 00405AE9
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: "C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe"$C:\Users\user\AppData\Local\Temp\$Carrels\Taktfastere.Obm$\*.*
                                                • API String ID: 2035342205-3239305063
                                                • Opcode ID: 7c40550cfb6058a41fac62682ca690ff842edb60165f8b14098a153ca22c4312
                                                • Instruction ID: f2c7612d72ec45a398f238805cdec5f3e53338685f49ce317d80e039c8d46841
                                                • Opcode Fuzzy Hash: 7c40550cfb6058a41fac62682ca690ff842edb60165f8b14098a153ca22c4312
                                                • Instruction Fuzzy Hash: 4E41C230A01A14AACB21AB658C89AAF7778DF81764F14427FF801711C1D77CA992DE6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004065C5(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x430298); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x430298;
                                                			}




                                                0x004065d0
                                                0x004065d9
                                                0x00000000
                                                0x004065e6
                                                0x004065dc
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(?,00430298,C:\,00405CA4,C:\,C:\,00000000,C:\,C:\,?,?,74D0FAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0), ref: 004065D0
                                                • FindClose.KERNEL32(00000000), ref: 004065DC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID: C:\
                                                • API String ID: 2295610775-3404278061
                                                • Opcode ID: 09a722932e0a1bea88283b0440f714d8f88131f4b1bd488506181814d844a3ce
                                                • Instruction ID: c6d438537f48b5b2fd9a798109b403d1ef13146c040350fe47557a90c5bdf24f
                                                • Opcode Fuzzy Hash: 09a722932e0a1bea88283b0440f714d8f88131f4b1bd488506181814d844a3ce
                                                • Instruction Fuzzy Hash: E6D012315091206BC6551B387E0C84B7A589F153717258B37B86AF11E4C734CC628698
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 261 403d3e-403d50 262 403e91-403ea0 261->262 263 403d56-403d5c 261->263 265 403ea2-403edd GetDlgItem * 2 call 404217 KiUserCallbackDispatcher call 40140b 262->265 266 403eef-403f04 262->266 263->262 264 403d62-403d6b 263->264 267 403d80-403d83 264->267 268 403d6d-403d7a SetWindowPos 264->268 289 403ee2-403eea 265->289 270 403f44-403f49 call 404263 266->270 271 403f06-403f09 266->271 273 403d85-403d97 ShowWindow 267->273 274 403d9d-403da3 267->274 268->267 280 403f4e-403f69 270->280 276 403f0b-403f16 call 401389 271->276 277 403f3c-403f3e 271->277 273->274 281 403da5-403dba DestroyWindow 274->281 282 403dbf-403dc2 274->282 276->277 292 403f18-403f37 SendMessageW 276->292 277->270 279 4041e4 277->279 287 4041e6-4041ed 279->287 285 403f72-403f78 280->285 286 403f6b-403f6d call 40140b 280->286 288 4041c1-4041c7 281->288 290 403dc4-403dd0 SetWindowLongW 282->290 291 403dd5-403ddb 282->291 295 4041a2-4041bb DestroyWindow EndDialog 285->295 296 403f7e-403f89 285->296 286->285 288->279 294 4041c9-4041cf 288->294 289->266 290->287 297 403de1-403df2 GetDlgItem 291->297 298 403e7e-403e8c call 40427e 291->298 292->287 294->279 302 4041d1-4041da ShowWindow 294->302 295->288 296->295 303 403f8f-403fdc call 4062a4 call 404217 * 3 GetDlgItem 296->303 299 403e11-403e14 297->299 300 403df4-403e0b SendMessageW IsWindowEnabled 297->300 298->287 304 403e16-403e17 299->304 305 403e19-403e1c 299->305 300->279 300->299 302->279 331 403fe6-404022 ShowWindow KiUserCallbackDispatcher call 404239 EnableWindow 303->331 332 403fde-403fe3 303->332 308 403e47-403e4c call 4041f0 304->308 309 403e2a-403e2f 305->309 310 403e1e-403e24 305->310 308->298 312 403e65-403e78 SendMessageW 309->312 314 403e31-403e37 309->314 310->312 313 403e26-403e28 310->313 312->298 313->308 317 403e39-403e3f call 40140b 314->317 318 403e4e-403e57 call 40140b 314->318 329 403e45 317->329 318->298 327 403e59-403e63 318->327 327->329 329->308 335 404024-404025 331->335 336 404027 331->336 332->331 337 404029-404057 GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 404059-40406a SendMessageW 337->338 339 40406c 337->339 340 404072-4040b1 call 40424c call 403d1f call 406282 lstrlenW call 4062a4 SetWindowTextW call 401389 338->340 339->340 340->280 351 4040b7-4040b9 340->351 351->280 352 4040bf-4040c3 351->352 353 4040e2-4040f6 DestroyWindow 352->353 354 4040c5-4040cb 352->354 353->288 356 4040fc-404129 CreateDialogParamW 353->356 354->279 355 4040d1-4040d7 354->355 355->280 357 4040dd 355->357 356->288 358 40412f-404186 call 404217 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->279 358->279 363 404188-4041a0 ShowWindow call 404263 358->363 363->288
                                                C-Code - Quality: 83%
                                                			E00403D3E(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                				struct HWND__* _v32;
                                                				void* _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t37;
                                                				signed int _t39;
                                                				signed int _t41;
                                                				struct HWND__* _t51;
                                                				signed int _t70;
                                                				struct HWND__* _t76;
                                                				signed int _t89;
                                                				struct HWND__* _t94;
                                                				signed int _t102;
                                                				int _t106;
                                                				signed int _t118;
                                                				signed int _t119;
                                                				int _t120;
                                                				signed int _t125;
                                                				struct HWND__* _t128;
                                                				struct HWND__* _t129;
                                                				int _t130;
                                                				long _t133;
                                                				int _t135;
                                                				int _t136;
                                                				void* _t137;
                                                				void* _t144;
                                                
                                                				_t118 = _a8;
                                                				if(_t118 == 0x110 || _t118 == 0x408) {
                                                					_t37 = _a12;
                                                					_t128 = _a4;
                                                					__eflags = _t118 - 0x110;
                                                					 *0x42d230 = _t37;
                                                					if(_t118 == 0x110) {
                                                						 *0x434ee8 = _t128;
                                                						 *0x42d244 = GetDlgItem(_t128, 1);
                                                						_t94 = GetDlgItem(_t128, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x42b210 = _t94;
                                                						E00404217(_t128);
                                                						SetClassLongW(_t128, 0xfffffff2,  *0x433ec8); // executed
                                                						 *0x433eac = E0040140B(4);
                                                						_t37 = 1;
                                                						__eflags = 1;
                                                						 *0x42d230 = 1;
                                                					}
                                                					_t125 =  *0x40a368; // 0x0
                                                					_t136 = 0;
                                                					_t133 = (_t125 << 6) +  *0x434f20;
                                                					__eflags = _t125;
                                                					if(_t125 < 0) {
                                                						L34:
                                                						E00404263(0x40b);
                                                						while(1) {
                                                							_t39 =  *0x42d230;
                                                							 *0x40a368 =  *0x40a368 + _t39;
                                                							_t133 = _t133 + (_t39 << 6);
                                                							_t41 =  *0x40a368; // 0x0
                                                							__eflags = _t41 -  *0x434f24;
                                                							if(_t41 ==  *0x434f24) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x433eac - _t136;
                                                							if( *0x433eac != _t136) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t119 =  *(_t133 + 0x14);
                                                							E004062A4(_t119, _t128, _t133, 0x444000,  *((intOrPtr*)(_t133 + 0x24)));
                                                							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404217(_t128);
                                                							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404217(_t128);
                                                							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404217(_t128);
                                                							_t51 = GetDlgItem(_t128, 3);
                                                							__eflags =  *0x434f8c - _t136;
                                                							_v32 = _t51;
                                                							if( *0x434f8c != _t136) {
                                                								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t119;
                                                							}
                                                							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                							E00404239(_t119 & 0x00000002);
                                                							_t120 = _t119 & 0x00000004;
                                                							EnableWindow( *0x42b210, _t120);
                                                							__eflags = _t120 - _t136;
                                                							if(_t120 == _t136) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t136);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                							__eflags =  *0x434f8c - _t136;
                                                							if( *0x434f8c == _t136) {
                                                								_push( *0x42d244);
                                                							} else {
                                                								SendMessageW(_t128, 0x401, 2, _t136);
                                                								_push( *0x42b210);
                                                							}
                                                							E0040424C();
                                                							E00406282(0x42d248, E00403D1F());
                                                							E004062A4(0x42d248, _t128, _t133,  &(0x42d248[lstrlenW(0x42d248)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                							SetWindowTextW(_t128, 0x42d248); // executed
                                                							_push(_t136);
                                                							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                							__eflags = _t70;
                                                							if(_t70 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t133 - _t136;
                                                								if( *_t133 == _t136) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t133 + 4) - 5;
                                                								if( *(_t133 + 4) != 5) {
                                                									DestroyWindow( *0x433eb8); // executed
                                                									 *0x42c220 = _t133;
                                                									__eflags =  *_t133 - _t136;
                                                									if( *_t133 <= _t136) {
                                                										goto L58;
                                                									}
                                                									_t76 = CreateDialogParamW( *0x434ee0,  *_t133 +  *0x433ec0 & 0x0000ffff, _t128,  *(0x40a36c +  *(_t133 + 4) * 4), _t133); // executed
                                                									__eflags = _t76 - _t136;
                                                									 *0x433eb8 = _t76;
                                                									if(_t76 == _t136) {
                                                										goto L58;
                                                									}
                                                									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                									_push(6);
                                                									E00404217(_t76);
                                                									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                									ScreenToClient(_t128, _t137 + 0x10);
                                                									SetWindowPos( *0x433eb8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                									_push(_t136);
                                                									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                									__eflags =  *0x433eac - _t136;
                                                									if( *0x433eac != _t136) {
                                                										goto L61;
                                                									}
                                                									ShowWindow( *0x433eb8, 8);
                                                									E00404263(0x405);
                                                									goto L58;
                                                								}
                                                								__eflags =  *0x434f8c - _t136;
                                                								if( *0x434f8c != _t136) {
                                                									goto L61;
                                                								}
                                                								__eflags =  *0x434f80 - _t136;
                                                								if( *0x434f80 != _t136) {
                                                									continue;
                                                								}
                                                								goto L61;
                                                							}
                                                						}
                                                						DestroyWindow( *0x433eb8);
                                                						 *0x434ee8 = _t136;
                                                						EndDialog(_t128,  *0x42ba18);
                                                						goto L58;
                                                					} else {
                                                						__eflags = _t37 - 1;
                                                						if(_t37 != 1) {
                                                							L33:
                                                							__eflags =  *_t133 - _t136;
                                                							if( *_t133 == _t136) {
                                                								goto L61;
                                                							}
                                                							goto L34;
                                                						}
                                                						_push(0);
                                                						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                						__eflags = _t89;
                                                						if(_t89 == 0) {
                                                							goto L33;
                                                						}
                                                						SendMessageW( *0x433eb8, 0x40f, 0, 1);
                                                						__eflags =  *0x433eac;
                                                						return 0 |  *0x433eac == 0x00000000;
                                                					}
                                                				} else {
                                                					_t128 = _a4;
                                                					_t136 = 0;
                                                					if(_t118 == 0x47) {
                                                						SetWindowPos( *0x42d228, _t128, 0, 0, 0, 0, 0x13);
                                                					}
                                                					if(_t118 == 5) {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x42d228,  ~(_a12 - 1) & _t118);
                                                					}
                                                					if(_t118 != 0x40d) {
                                                						__eflags = _t118 - 0x11;
                                                						if(_t118 != 0x11) {
                                                							__eflags = _t118 - 0x111;
                                                							if(_t118 != 0x111) {
                                                								L26:
                                                								return E0040427E(_t118, _a12, _a16);
                                                							}
                                                							_t135 = _a12 & 0x0000ffff;
                                                							_t129 = GetDlgItem(_t128, _t135);
                                                							__eflags = _t129 - _t136;
                                                							if(_t129 == _t136) {
                                                								L13:
                                                								__eflags = _t135 - 1;
                                                								if(_t135 != 1) {
                                                									__eflags = _t135 - 3;
                                                									if(_t135 != 3) {
                                                										_t130 = 2;
                                                										__eflags = _t135 - _t130;
                                                										if(_t135 != _t130) {
                                                											L25:
                                                											SendMessageW( *0x433eb8, 0x111, _a12, _a16);
                                                											goto L26;
                                                										}
                                                										__eflags =  *0x434f8c - _t136;
                                                										if( *0x434f8c == _t136) {
                                                											_t102 = E0040140B(3);
                                                											__eflags = _t102;
                                                											if(_t102 != 0) {
                                                												goto L26;
                                                											}
                                                											 *0x42ba18 = 1;
                                                											L21:
                                                											_push(0x78);
                                                											L22:
                                                											E004041F0();
                                                											goto L26;
                                                										}
                                                										E0040140B(_t130);
                                                										 *0x42ba18 = _t130;
                                                										goto L21;
                                                									}
                                                									__eflags =  *0x40a368 - _t136; // 0x0
                                                									if(__eflags <= 0) {
                                                										goto L25;
                                                									}
                                                									_push(0xffffffff);
                                                									goto L22;
                                                								}
                                                								_push(_t135);
                                                								goto L22;
                                                							}
                                                							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                							_t106 = IsWindowEnabled(_t129);
                                                							__eflags = _t106;
                                                							if(_t106 == 0) {
                                                								goto L61;
                                                							}
                                                							goto L13;
                                                						}
                                                						SetWindowLongW(_t128, _t136, _t136);
                                                						return 1;
                                                					} else {
                                                						DestroyWindow( *0x433eb8);
                                                						 *0x433eb8 = _a12;
                                                						L58:
                                                						_t144 =  *0x42f248 - _t136; // 0x0
                                                						if(_t144 == 0 &&  *0x433eb8 != _t136) {
                                                							ShowWindow(_t128, 0xa);
                                                							 *0x42f248 = 1;
                                                						}
                                                						L61:
                                                						return 0;
                                                					}
                                                				}
                                                			}































                                                0x00403d47
                                                0x00403d50
                                                0x00403e91
                                                0x00403e95
                                                0x00403e99
                                                0x00403e9b
                                                0x00403ea0
                                                0x00403eab
                                                0x00403eb6
                                                0x00403ebb
                                                0x00403ebd
                                                0x00403ebf
                                                0x00403ec2
                                                0x00403ec7
                                                0x00403ed5
                                                0x00403ee2
                                                0x00403ee9
                                                0x00403ee9
                                                0x00403eea
                                                0x00403eea
                                                0x00403eef
                                                0x00403ef5
                                                0x00403efc
                                                0x00403f02
                                                0x00403f04
                                                0x00403f44
                                                0x00403f49
                                                0x00403f4e
                                                0x00403f4e
                                                0x00403f53
                                                0x00403f5c
                                                0x00403f5e
                                                0x00403f63
                                                0x00403f69
                                                0x00403f6d
                                                0x00403f6d
                                                0x00403f72
                                                0x00403f78
                                                0x00000000
                                                0x00000000
                                                0x00403f83
                                                0x00403f89
                                                0x00000000
                                                0x00000000
                                                0x00403f92
                                                0x00403f9a
                                                0x00403f9f
                                                0x00403fa2
                                                0x00403fa8
                                                0x00403fad
                                                0x00403fb0
                                                0x00403fb6
                                                0x00403fbb
                                                0x00403fbe
                                                0x00403fc4
                                                0x00403fcc
                                                0x00403fd2
                                                0x00403fd8
                                                0x00403fdc
                                                0x00403fe3
                                                0x00403fe3
                                                0x00403fe3
                                                0x00403fed
                                                0x00403fff
                                                0x0040400b
                                                0x00404010
                                                0x0040401a
                                                0x00404020
                                                0x00404022
                                                0x00404027
                                                0x00404024
                                                0x00404024
                                                0x00404024
                                                0x00404037
                                                0x0040404f
                                                0x00404051
                                                0x00404057
                                                0x0040406c
                                                0x00404059
                                                0x00404062
                                                0x00404064
                                                0x00404064
                                                0x00404072
                                                0x00404083
                                                0x00404099
                                                0x004040a0
                                                0x004040a6
                                                0x004040aa
                                                0x004040af
                                                0x004040b1
                                                0x00000000
                                                0x004040b7
                                                0x004040b7
                                                0x004040b9
                                                0x00000000
                                                0x00000000
                                                0x004040bf
                                                0x004040c3
                                                0x004040e8
                                                0x004040ee
                                                0x004040f4
                                                0x004040f6
                                                0x00000000
                                                0x00000000
                                                0x0040411c
                                                0x00404122
                                                0x00404124
                                                0x00404129
                                                0x00000000
                                                0x00000000
                                                0x0040412f
                                                0x00404132
                                                0x00404135
                                                0x0040414c
                                                0x00404158
                                                0x00404171
                                                0x00404177
                                                0x0040417b
                                                0x00404180
                                                0x00404186
                                                0x00000000
                                                0x00000000
                                                0x00404190
                                                0x0040419b
                                                0x00000000
                                                0x0040419b
                                                0x004040c5
                                                0x004040cb
                                                0x00000000
                                                0x00000000
                                                0x004040d1
                                                0x004040d7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004040dd
                                                0x004040b1
                                                0x004041a8
                                                0x004041b4
                                                0x004041bb
                                                0x00000000
                                                0x00403f06
                                                0x00403f06
                                                0x00403f09
                                                0x00403f3c
                                                0x00403f3c
                                                0x00403f3e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403f3e
                                                0x00403f0b
                                                0x00403f0f
                                                0x00403f14
                                                0x00403f16
                                                0x00000000
                                                0x00000000
                                                0x00403f26
                                                0x00403f2e
                                                0x00000000
                                                0x00403f34
                                                0x00403d62
                                                0x00403d62
                                                0x00403d66
                                                0x00403d6b
                                                0x00403d7a
                                                0x00403d7a
                                                0x00403d83
                                                0x00403d8c
                                                0x00403d97
                                                0x00403d97
                                                0x00403da3
                                                0x00403dbf
                                                0x00403dc2
                                                0x00403dd5
                                                0x00403ddb
                                                0x00403e7e
                                                0x00000000
                                                0x00403e87
                                                0x00403de1
                                                0x00403dee
                                                0x00403df0
                                                0x00403df2
                                                0x00403e11
                                                0x00403e11
                                                0x00403e14
                                                0x00403e19
                                                0x00403e1c
                                                0x00403e2c
                                                0x00403e2d
                                                0x00403e2f
                                                0x00403e65
                                                0x00403e78
                                                0x00000000
                                                0x00403e78
                                                0x00403e31
                                                0x00403e37
                                                0x00403e50
                                                0x00403e55
                                                0x00403e57
                                                0x00000000
                                                0x00000000
                                                0x00403e59
                                                0x00403e45
                                                0x00403e45
                                                0x00403e47
                                                0x00403e47
                                                0x00000000
                                                0x00403e47
                                                0x00403e3a
                                                0x00403e3f
                                                0x00000000
                                                0x00403e3f
                                                0x00403e1e
                                                0x00403e24
                                                0x00000000
                                                0x00000000
                                                0x00403e26
                                                0x00000000
                                                0x00403e26
                                                0x00403e16
                                                0x00000000
                                                0x00403e16
                                                0x00403dfc
                                                0x00403e03
                                                0x00403e09
                                                0x00403e0b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403e0b
                                                0x00403dc7
                                                0x00000000
                                                0x00403da5
                                                0x00403dab
                                                0x00403db5
                                                0x004041c1
                                                0x004041c1
                                                0x004041c7
                                                0x004041d4
                                                0x004041da
                                                0x004041da
                                                0x004041e4
                                                0x00000000
                                                0x004041e4
                                                0x00403da3

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D7A
                                                • ShowWindow.USER32(?), ref: 00403D97
                                                • DestroyWindow.USER32 ref: 00403DAB
                                                • SetWindowLongW.USER32 ref: 00403DC7
                                                • GetDlgItem.USER32 ref: 00403DE8
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403DFC
                                                • IsWindowEnabled.USER32(00000000), ref: 00403E03
                                                • GetDlgItem.USER32 ref: 00403EB1
                                                • GetDlgItem.USER32 ref: 00403EBB
                                                • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00403ED5
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F26
                                                • GetDlgItem.USER32 ref: 00403FCC
                                                • ShowWindow.USER32(00000000,?), ref: 00403FED
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403FFF
                                                • EnableWindow.USER32(?,?), ref: 0040401A
                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404030
                                                • EnableMenuItem.USER32 ref: 00404037
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040404F
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404062
                                                • lstrlenW.KERNEL32(0042D248,?,0042D248,00000000), ref: 0040408C
                                                • SetWindowTextW.USER32(?,0042D248), ref: 004040A0
                                                • ShowWindow.USER32(?,0000000A), ref: 004041D4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                • String ID:
                                                • API String ID: 3906175533-0
                                                • Opcode ID: d98e6c65d60d857f3aa4eca315e3afb6b45dd94bb5928597cafe6023f70925fc
                                                • Instruction ID: 2b8d66c2e1a38ac8fa8a62e4dcdff4cf04ad9fa750ea4aef2484392c4ac96c84
                                                • Opcode Fuzzy Hash: d98e6c65d60d857f3aa4eca315e3afb6b45dd94bb5928597cafe6023f70925fc
                                                • Instruction Fuzzy Hash: 3EC1D2B1600200AFDB216F61ED89E2B3A68FB94706F04057EF641B51F1CB799982DB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 366 403990-4039a8 call 40665c 369 4039aa-4039b5 GetUserDefaultUILanguage call 4061c9 366->369 370 4039bc-4039f3 call 406150 366->370 373 4039ba 369->373 376 4039f5-403a06 call 406150 370->376 377 403a0b-403a11 lstrcatW 370->377 375 403a16-403a3f call 403c66 call 405c5b 373->375 383 403ad1-403ad9 call 405c5b 375->383 384 403a45-403a4a 375->384 376->377 377->375 390 403ae7-403b0c LoadImageW 383->390 391 403adb-403ae2 call 4062a4 383->391 384->383 385 403a50-403a6a call 406150 384->385 389 403a6f-403a78 385->389 389->383 392 403a7a-403a7e 389->392 394 403b8d-403b95 call 40140b 390->394 395 403b0e-403b3e RegisterClassW 390->395 391->390 396 403a90-403a9c lstrlenW 392->396 397 403a80-403a8d call 405b80 392->397 409 403b97-403b9a 394->409 410 403b9f-403baa call 403c66 394->410 398 403b44-403b88 SystemParametersInfoW CreateWindowExW 395->398 399 403c5c 395->399 403 403ac4-403acc call 405b53 call 406282 396->403 404 403a9e-403aac lstrcmpiW 396->404 397->396 398->394 402 403c5e-403c65 399->402 403->383 404->403 408 403aae-403ab8 GetFileAttributesW 404->408 413 403aba-403abc 408->413 414 403abe-403abf call 405b9f 408->414 409->402 418 403bb0-403bca ShowWindow call 4065ec 410->418 419 403c33-403c3b call 4053b9 410->419 413->403 413->414 414->403 426 403bd6-403be8 GetClassInfoW 418->426 427 403bcc-403bd1 call 4065ec 418->427 424 403c55-403c57 call 40140b 419->424 425 403c3d-403c43 419->425 424->399 425->409 428 403c49-403c50 call 40140b 425->428 431 403c00-403c23 DialogBoxParamW call 40140b 426->431 432 403bea-403bfa GetClassInfoW RegisterClassW 426->432 427->426 428->409 436 403c28-403c31 call 4038e0 431->436 432->431 436->402
                                                C-Code - Quality: 96%
                                                			E00403990(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				signed short _t73;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x434ef4;
                                                				_t22 = E0040665C(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x42d248;
                                                					L"1033" = 0x30;
                                                					 *0x441002 = 0x78;
                                                					 *0x441004 = 0;
                                                					E00406150(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d248, 0);
                                                					__eflags =  *0x42d248;
                                                					if(__eflags == 0) {
                                                						E00406150(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083CC, 0x42d248, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					_t73 =  *_t22(); // executed
                                                					E004061C9(L"1033", _t73 & 0x0000ffff);
                                                				}
                                                				E00403C66(_t78, _t90);
                                                				_t86 = L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra";
                                                				 *0x434f80 =  *0x434efc & 0x00000020;
                                                				 *0x434f9c = 0x10000;
                                                				if(E00405C5B(_t90, L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra") != 0) {
                                                					L16:
                                                					if(E00405C5B(_t98, _t86) == 0) {
                                                						E004062A4(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                					}
                                                					_t30 = LoadImageW( *0x434ee0, 0x67, 1, 0, 0, 0x8040); // executed
                                                					 *0x433ec8 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403C66(_t78, __eflags);
                                                							__eflags =  *0x434fa0;
                                                							if( *0x434fa0 != 0) {
                                                								_t33 = E004053B9(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x433eac;
                                                								if( *0x433eac == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x42d228, 5); // executed
                                                							_t39 = E004065EC("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E004065EC("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x433e80);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x433e80);
                                                								 *0x433ea4 = _t87;
                                                								RegisterClassW(0x433e80);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x434ee0,  *0x433ec0 + 0x00000069 & 0x0000ffff, 0, E00403D3E, 0); // executed
                                                							E004038E0(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x434ee0;
                                                						 *0x433e84 = E00401000;
                                                						 *0x433e90 =  *0x434ee0;
                                                						 *0x433e94 = _t30;
                                                						 *0x433ea4 = 0x40a380;
                                                						if(RegisterClassW(0x433e80) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x42d228 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434ee0, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					_t92 = _t78;
                                                					if(_t78 == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x432e80;
                                                					E00406150(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432e80, 0);
                                                					_t63 =  *0x432e80; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x432e82;
                                                						 *((short*)(E00405B80(0x432e82, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E00406282(_t86, E00405B53(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405B9F(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}

























                                                0x00403996
                                                0x0040399f
                                                0x004039a6
                                                0x004039a8
                                                0x004039bc
                                                0x004039ce
                                                0x004039d7
                                                0x004039e0
                                                0x004039e7
                                                0x004039ec
                                                0x004039f3
                                                0x00403a06
                                                0x00403a06
                                                0x00403a11
                                                0x004039aa
                                                0x004039aa
                                                0x004039b5
                                                0x004039b5
                                                0x00403a16
                                                0x00403a20
                                                0x00403a29
                                                0x00403a2e
                                                0x00403a3f
                                                0x00403ad1
                                                0x00403ad9
                                                0x00403ae2
                                                0x00403ae2
                                                0x00403af8
                                                0x00403afe
                                                0x00403b0c
                                                0x00403b8d
                                                0x00403b95
                                                0x00403b9f
                                                0x00403ba4
                                                0x00403baa
                                                0x00403c34
                                                0x00403c39
                                                0x00403c3b
                                                0x00403c57
                                                0x00000000
                                                0x00403c57
                                                0x00403c3d
                                                0x00403c43
                                                0x00403c4b
                                                0x00403c4b
                                                0x00000000
                                                0x00403c43
                                                0x00403bb8
                                                0x00403bc3
                                                0x00403bc8
                                                0x00403bca
                                                0x00403bd1
                                                0x00403bd1
                                                0x00403bdc
                                                0x00403be4
                                                0x00403be6
                                                0x00403be8
                                                0x00403bf1
                                                0x00403bf4
                                                0x00403bfa
                                                0x00403bfa
                                                0x00403c19
                                                0x00403c2a
                                                0x00000000
                                                0x00403c2f
                                                0x00403b97
                                                0x00403b99
                                                0x00000000
                                                0x00403b0e
                                                0x00403b0e
                                                0x00403b1a
                                                0x00403b24
                                                0x00403b2a
                                                0x00403b2f
                                                0x00403b3e
                                                0x00403c5c
                                                0x00403c5c
                                                0x00000000
                                                0x00403c5c
                                                0x00403b4d
                                                0x00403b88
                                                0x00000000
                                                0x00403b88
                                                0x00403a45
                                                0x00403a45
                                                0x00403a48
                                                0x00403a4a
                                                0x00000000
                                                0x00000000
                                                0x00403a58
                                                0x00403a6a
                                                0x00403a6f
                                                0x00403a78
                                                0x00000000
                                                0x00000000
                                                0x00403a7e
                                                0x00403a80
                                                0x00403a8d
                                                0x00403a8d
                                                0x00403a96
                                                0x00403a9c
                                                0x00403ac4
                                                0x00403acc
                                                0x00000000
                                                0x00403aae
                                                0x00403aaf
                                                0x00403ab8
                                                0x00403abe
                                                0x00403abf
                                                0x00000000
                                                0x00403abf
                                                0x00403aba
                                                0x00403abc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403abc
                                                0x00403a9c

                                                APIs
                                                  • Part of subcall function 0040665C: GetModuleHandleA.KERNEL32(?,00000020,?,004033E5,0000000A), ref: 0040666E
                                                  • Part of subcall function 0040665C: GetProcAddress.KERNEL32(00000000,?), ref: 00406689
                                                • GetUserDefaultUILanguage.KERNELBASE(00000002,C:\Users\user\AppData\Local\Temp\,74D0FAA0,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",00000000), ref: 004039AA
                                                  • Part of subcall function 004061C9: wsprintfW.USER32 ref: 004061D6
                                                • lstrcatW.KERNEL32(1033,0042D248), ref: 00403A11
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403A91
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000), ref: 00403AA4
                                                • GetFileAttributesW.KERNEL32(Call), ref: 00403AAF
                                                • LoadImageW.USER32 ref: 00403AF8
                                                • RegisterClassW.USER32 ref: 00403B35
                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B4D
                                                • CreateWindowExW.USER32 ref: 00403B82
                                                • ShowWindow.USER32(00000005,00000000), ref: 00403BB8
                                                • GetClassInfoW.USER32 ref: 00403BE4
                                                • GetClassInfoW.USER32 ref: 00403BF1
                                                • RegisterClassW.USER32 ref: 00403BFA
                                                • DialogBoxParamW.USER32 ref: 00403C19
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: "C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 606308-2499527327
                                                • Opcode ID: d13a808758802c6e3fc48dc76d19d1d1e2605ae81d2ad2d57bfa7261d619400b
                                                • Instruction ID: b69a5953a59a380dedfc974e339360e26c19c43312473aa69c5b527d033ca56b
                                                • Opcode Fuzzy Hash: d13a808758802c6e3fc48dc76d19d1d1e2605ae81d2ad2d57bfa7261d619400b
                                                • Instruction Fuzzy Hash: 7061A8312003006ED320BF669D46F673A6CEB84B5AF40053FF945B62E2DB7DA9418A2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 439 402ec1-402f0f GetTickCount GetModuleFileNameW call 405d74 442 402f11-402f16 439->442 443 402f1b-402f49 call 406282 call 405b9f call 406282 GetFileSize 439->443 444 4030f3-4030f7 442->444 451 403036-403044 call 402e5d 443->451 452 402f4f 443->452 458 403046-403049 451->458 459 403099-40309e 451->459 454 402f54-402f6b 452->454 456 402f6d 454->456 457 402f6f-402f78 call 403315 454->457 456->457 466 4030a0-4030a8 call 402e5d 457->466 467 402f7e-402f85 457->467 461 40304b-403063 call 40332b call 403315 458->461 462 40306d-403097 GlobalAlloc call 40332b call 4030fa 458->462 459->444 461->459 490 403065-40306b 461->490 462->459 488 4030aa-4030bb 462->488 466->459 468 403001-403005 467->468 469 402f87-402f9b call 405d2f 467->469 476 403007-40300e call 402e5d 468->476 477 40300f-403015 468->477 469->477 486 402f9d-402fa4 469->486 476->477 479 403024-40302e 477->479 480 403017-403021 call 40674f 477->480 479->454 487 403034 479->487 480->479 486->477 492 402fa6-402fad 486->492 487->451 493 4030c3-4030c8 488->493 494 4030bd 488->494 490->459 490->462 492->477 495 402faf-402fb6 492->495 496 4030c9-4030cf 493->496 494->493 495->477 497 402fb8-402fbf 495->497 496->496 498 4030d1-4030ec SetFilePointer call 405d2f 496->498 497->477 499 402fc1-402fe1 497->499 502 4030f1 498->502 499->459 501 402fe7-402feb 499->501 503 402ff3-402ffb 501->503 504 402fed-402ff1 501->504 502->444 503->477 505 402ffd-402fff 503->505 504->487 504->503 505->477
                                                C-Code - Quality: 80%
                                                			E00402EC1(void* __eflags, signed int _a4) {
                                                				DWORD* _v8;
                                                				DWORD* _v12;
                                                				void* _v16;
                                                				intOrPtr _v20;
                                                				long _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				signed int _v44;
                                                				long _t43;
                                                				signed int _t50;
                                                				void* _t53;
                                                				void* _t57;
                                                				intOrPtr* _t59;
                                                				long _t60;
                                                				signed int _t65;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				signed int _t77;
                                                				intOrPtr _t80;
                                                				long _t82;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				void* _t89;
                                                				signed int _t90;
                                                				signed int _t93;
                                                				void* _t94;
                                                
                                                				_t82 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				_t43 = GetTickCount();
                                                				_t91 = L"C:\\Users\\hardz\\Desktop\\Swift Mesaj#U0131#09971.exe";
                                                				 *0x434ef0 = _t43 + 0x3e8;
                                                				GetModuleFileNameW(0, L"C:\\Users\\hardz\\Desktop\\Swift Mesaj#U0131#09971.exe", 0x400);
                                                				_t89 = E00405D74(_t91, 0x80000000, 3);
                                                				_v16 = _t89;
                                                				 *0x40a018 = _t89;
                                                				if(_t89 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				_t92 = L"C:\\Users\\hardz\\Desktop";
                                                				E00406282(L"C:\\Users\\hardz\\Desktop", _t91);
                                                				E00406282(0x443000, E00405B9F(_t92));
                                                				_t50 = GetFileSize(_t89, 0);
                                                				__eflags = _t50;
                                                				 *0x422a04 = _t50;
                                                				_t93 = _t50;
                                                				if(_t50 <= 0) {
                                                					L24:
                                                					E00402E5D(1);
                                                					__eflags =  *0x434ef8 - _t82;
                                                					if( *0x434ef8 == _t82) {
                                                						goto L29;
                                                					}
                                                					__eflags = _v8 - _t82;
                                                					if(_v8 == _t82) {
                                                						L28:
                                                						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                						_t94 = _t53;
                                                						E0040332B( *0x434ef8 + 0x1c);
                                                						_push(_v24);
                                                						_push(_t94);
                                                						_push(_t82);
                                                						_push(0xffffffff); // executed
                                                						_t57 = E004030FA(); // executed
                                                						__eflags = _t57 - _v24;
                                                						if(_t57 == _v24) {
                                                							__eflags = _v44 & 0x00000001;
                                                							 *0x434ef4 = _t94;
                                                							 *0x434efc =  *_t94;
                                                							if((_v44 & 0x00000001) != 0) {
                                                								 *0x434f00 =  *0x434f00 + 1;
                                                								__eflags =  *0x434f00;
                                                							}
                                                							_t40 = _t94 + 0x44; // 0x44
                                                							_t59 = _t40;
                                                							_t85 = 8;
                                                							do {
                                                								_t59 = _t59 - 8;
                                                								 *_t59 =  *_t59 + _t94;
                                                								_t85 = _t85 - 1;
                                                								__eflags = _t85;
                                                							} while (_t85 != 0);
                                                							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                							 *(_t94 + 0x3c) = _t60;
                                                							E00405D2F(0x434f20, _t94 + 4, 0x40);
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						goto L29;
                                                					}
                                                					E0040332B( *0x4169f8);
                                                					_t65 = E00403315( &_a4, 4);
                                                					__eflags = _t65;
                                                					if(_t65 == 0) {
                                                						goto L29;
                                                					}
                                                					__eflags = _v12 - _a4;
                                                					if(_v12 != _a4) {
                                                						goto L29;
                                                					}
                                                					goto L28;
                                                				} else {
                                                					do {
                                                						_t90 = _t93;
                                                						asm("sbb eax, eax");
                                                						_t70 = ( ~( *0x434ef8) & 0x00007e00) + 0x200;
                                                						__eflags = _t93 - _t70;
                                                						if(_t93 >= _t70) {
                                                							_t90 = _t70;
                                                						}
                                                						_t71 = E00403315(0x422a08, _t90);
                                                						__eflags = _t71;
                                                						if(_t71 == 0) {
                                                							E00402E5D(1);
                                                							L29:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						__eflags =  *0x434ef8;
                                                						if( *0x434ef8 != 0) {
                                                							__eflags = _a4 & 0x00000002;
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00402E5D(0);
                                                							}
                                                							goto L20;
                                                						}
                                                						E00405D2F( &_v44, 0x422a08, 0x1c);
                                                						_t77 = _v44;
                                                						__eflags = _t77 & 0xfffffff0;
                                                						if((_t77 & 0xfffffff0) != 0) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v40 - 0xdeadbeef;
                                                						if(_v40 != 0xdeadbeef) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v28 - 0x74736e49;
                                                						if(_v28 != 0x74736e49) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v32 - 0x74666f73;
                                                						if(_v32 != 0x74666f73) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v36 - 0x6c6c754e;
                                                						if(_v36 != 0x6c6c754e) {
                                                							goto L20;
                                                						}
                                                						_a4 = _a4 | _t77;
                                                						_t87 =  *0x4169f8; // 0x5c9bd
                                                						 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                						_t80 = _v20;
                                                						__eflags = _t80 - _t93;
                                                						 *0x434ef8 = _t87;
                                                						if(_t80 > _t93) {
                                                							goto L29;
                                                						}
                                                						__eflags = _a4 & 0x00000008;
                                                						if((_a4 & 0x00000008) != 0) {
                                                							L16:
                                                							_v8 = _v8 + 1;
                                                							_t24 = _t80 - 4; // 0x40a2dc
                                                							_t93 = _t24;
                                                							__eflags = _t90 - _t93;
                                                							if(_t90 > _t93) {
                                                								_t90 = _t93;
                                                							}
                                                							goto L20;
                                                						}
                                                						__eflags = _a4 & 0x00000004;
                                                						if((_a4 & 0x00000004) != 0) {
                                                							break;
                                                						}
                                                						goto L16;
                                                						L20:
                                                						__eflags = _t93 -  *0x422a04; // 0x5c9c1
                                                						if(__eflags < 0) {
                                                							_v12 = E0040674F(_v12, 0x422a08, _t90);
                                                						}
                                                						 *0x4169f8 =  *0x4169f8 + _t90;
                                                						_t93 = _t93 - _t90;
                                                						__eflags = _t93;
                                                					} while (_t93 > 0);
                                                					_t82 = 0;
                                                					__eflags = 0;
                                                					goto L24;
                                                				}
                                                			}































                                                0x00402ec9
                                                0x00402ecc
                                                0x00402ecf
                                                0x00402ed2
                                                0x00402ed8
                                                0x00402ee9
                                                0x00402eee
                                                0x00402f01
                                                0x00402f06
                                                0x00402f09
                                                0x00402f0f
                                                0x00000000
                                                0x00402f11
                                                0x00402f1c
                                                0x00402f22
                                                0x00402f33
                                                0x00402f3a
                                                0x00402f40
                                                0x00402f42
                                                0x00402f47
                                                0x00402f49
                                                0x00403036
                                                0x00403038
                                                0x0040303d
                                                0x00403044
                                                0x00000000
                                                0x00000000
                                                0x00403046
                                                0x00403049
                                                0x0040306d
                                                0x00403072
                                                0x00403078
                                                0x00403083
                                                0x00403088
                                                0x0040308b
                                                0x0040308c
                                                0x0040308d
                                                0x0040308f
                                                0x00403094
                                                0x00403097
                                                0x004030aa
                                                0x004030ae
                                                0x004030b6
                                                0x004030bb
                                                0x004030bd
                                                0x004030bd
                                                0x004030bd
                                                0x004030c5
                                                0x004030c5
                                                0x004030c8
                                                0x004030c9
                                                0x004030c9
                                                0x004030cc
                                                0x004030ce
                                                0x004030ce
                                                0x004030ce
                                                0x004030d8
                                                0x004030de
                                                0x004030ec
                                                0x004030f1
                                                0x00000000
                                                0x004030f1
                                                0x00000000
                                                0x00403097
                                                0x00403051
                                                0x0040305c
                                                0x00403061
                                                0x00403063
                                                0x00000000
                                                0x00000000
                                                0x00403068
                                                0x0040306b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f4f
                                                0x00402f54
                                                0x00402f59
                                                0x00402f5d
                                                0x00402f64
                                                0x00402f69
                                                0x00402f6b
                                                0x00402f6d
                                                0x00402f6d
                                                0x00402f71
                                                0x00402f76
                                                0x00402f78
                                                0x004030a2
                                                0x00403099
                                                0x00000000
                                                0x00403099
                                                0x00402f7e
                                                0x00402f85
                                                0x00403001
                                                0x00403005
                                                0x00403009
                                                0x0040300e
                                                0x00000000
                                                0x00403005
                                                0x00402f8e
                                                0x00402f93
                                                0x00402f96
                                                0x00402f9b
                                                0x00000000
                                                0x00000000
                                                0x00402f9d
                                                0x00402fa4
                                                0x00000000
                                                0x00000000
                                                0x00402fa6
                                                0x00402fad
                                                0x00000000
                                                0x00000000
                                                0x00402faf
                                                0x00402fb6
                                                0x00000000
                                                0x00000000
                                                0x00402fb8
                                                0x00402fbf
                                                0x00000000
                                                0x00000000
                                                0x00402fc1
                                                0x00402fc7
                                                0x00402fd0
                                                0x00402fd6
                                                0x00402fd9
                                                0x00402fdb
                                                0x00402fe1
                                                0x00000000
                                                0x00000000
                                                0x00402fe7
                                                0x00402feb
                                                0x00402ff3
                                                0x00402ff3
                                                0x00402ff6
                                                0x00402ff6
                                                0x00402ff9
                                                0x00402ffb
                                                0x00402ffd
                                                0x00402ffd
                                                0x00000000
                                                0x00402ffb
                                                0x00402fed
                                                0x00402ff1
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040300f
                                                0x0040300f
                                                0x00403015
                                                0x00403021
                                                0x00403021
                                                0x00403024
                                                0x0040302a
                                                0x0040302c
                                                0x0040302c
                                                0x00403034
                                                0x00403034
                                                0x00000000
                                                0x00403034

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00402ED2
                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,00000400,?,00000006,00000008,0000000A), ref: 00402EEE
                                                  • Part of subcall function 00405D74: GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D78
                                                  • Part of subcall function 00405D74: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D9A
                                                • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F3A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                • String ID: "C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                • API String ID: 4283519449-539893727
                                                • Opcode ID: 63e69acdaec1fdaba5d4a89e2a3b5318abe59b2b0843af0c7679ee6c60d0c948
                                                • Instruction ID: 5fb561c1f1da7fe65fe29aa304fda9dad36d264b5387f138e6185790fd874317
                                                • Opcode Fuzzy Hash: 63e69acdaec1fdaba5d4a89e2a3b5318abe59b2b0843af0c7679ee6c60d0c948
                                                • Instruction Fuzzy Hash: 18510471902216AFDB20AF64DD85B9E7EB8FB00359F15403BF904B62C5C7789E408B6C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 770 4062a4-4062af 771 4062b1-4062c0 770->771 772 4062c2-4062d8 770->772 771->772 773 4064f0-4064f6 772->773 774 4062de-4062eb 772->774 775 4064fc-406507 773->775 776 4062fd-40630a 773->776 774->773 777 4062f1-4062f8 774->777 779 406512-406513 775->779 780 406509-40650d call 406282 775->780 776->775 778 406310-40631c 776->778 777->773 781 406322-406360 778->781 782 4064dd 778->782 780->779 784 406480-406484 781->784 785 406366-406371 781->785 786 4064eb-4064ee 782->786 787 4064df-4064e9 782->787 790 406486-40648c 784->790 791 4064b7-4064bb 784->791 788 406373-406378 785->788 789 40638a 785->789 786->773 787->773 788->789 794 40637a-40637d 788->794 797 406391-406398 789->797 795 40649c-4064a8 call 406282 790->795 796 40648e-40649a call 4061c9 790->796 792 4064ca-4064db lstrlenW 791->792 793 4064bd-4064c5 call 4062a4 791->793 792->773 793->792 794->789 799 40637f-406382 794->799 808 4064ad-4064b3 795->808 796->808 801 40639a-40639c 797->801 802 40639d-40639f 797->802 799->789 804 406384-406388 799->804 801->802 806 4063a1-4063bf call 406150 802->806 807 4063da-4063dd 802->807 804->797 816 4063c4-4063c8 806->816 809 4063ed-4063f0 807->809 810 4063df-4063eb GetSystemDirectoryW 807->810 808->792 812 4064b5 808->812 814 4063f2-406400 GetWindowsDirectoryW 809->814 815 40645b-40645d 809->815 813 40645f-406463 810->813 817 406478-40647e call 406516 812->817 813->817 818 406465 813->818 814->815 815->813 820 406402-40640c 815->820 821 406468-40646b 816->821 822 4063ce-4063d5 call 4062a4 816->822 817->792 818->821 826 406426-40643c SHGetSpecialFolderLocation 820->826 827 40640e-406411 820->827 821->817 824 40646d-406473 lstrcatW 821->824 822->813 824->817 830 406457 826->830 831 40643e-406455 SHGetPathFromIDListW CoTaskMemFree 826->831 827->826 829 406413-40641a 827->829 832 406422-406424 829->832 830->815 831->813 831->830 832->813 832->826
                                                C-Code - Quality: 72%
                                                			E004062A4(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				struct _ITEMIDLIST* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t43;
                                                				WCHAR* _t44;
                                                				signed char _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				short _t58;
                                                				short _t60;
                                                				short _t62;
                                                				void* _t70;
                                                				signed int _t76;
                                                				void* _t82;
                                                				signed char _t83;
                                                				short _t86;
                                                				signed int _t96;
                                                				void* _t102;
                                                				short _t103;
                                                				signed int _t106;
                                                				signed int _t108;
                                                				void* _t109;
                                                				WCHAR* _t110;
                                                				void* _t112;
                                                
                                                				_t109 = __esi;
                                                				_t102 = __edi;
                                                				_t70 = __ebx;
                                                				_t43 = _a8;
                                                				if(_t43 < 0) {
                                                					_t43 =  *( *0x433ebc - 4 + _t43 * 4);
                                                				}
                                                				_push(_t70);
                                                				_push(_t109);
                                                				_push(_t102);
                                                				_t96 =  *0x434f38 + _t43 * 2;
                                                				_t44 = 0x432e80;
                                                				_t110 = 0x432e80;
                                                				if(_a4 >= 0x432e80 && _a4 - 0x432e80 >> 1 < 0x800) {
                                                					_t110 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				while(1) {
                                                					_t103 =  *_t96;
                                                					if(_t103 == 0) {
                                                						break;
                                                					}
                                                					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                                					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                                						break;
                                                					}
                                                					_t82 = 2;
                                                					_t96 = _t96 + _t82;
                                                					__eflags = _t103 - 4;
                                                					_a8 = _t96;
                                                					if(__eflags >= 0) {
                                                						if(__eflags != 0) {
                                                							 *_t110 = _t103;
                                                							_t110 = _t110 + _t82;
                                                							__eflags = _t110;
                                                						} else {
                                                							 *_t110 =  *_t96;
                                                							_t110 = _t110 + _t82;
                                                							_t96 = _t96 + _t82;
                                                						}
                                                						continue;
                                                					}
                                                					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                					_t46 =  *_t96;
                                                					_t47 = _t46 & 0x000000ff;
                                                					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                					_a8 = _a8 + 2;
                                                					_v28 = _t47 | 0x00008000;
                                                					_v24 = _t47;
                                                					_t76 = _t83 & 0x000000ff;
                                                					_v16 = _t76;
                                                					__eflags = _t103 - 2;
                                                					_v20 = _t76 | 0x00008000;
                                                					if(_t103 != 2) {
                                                						__eflags = _t103 - 3;
                                                						if(_t103 != 3) {
                                                							__eflags = _t103 - 1;
                                                							if(_t103 == 1) {
                                                								__eflags = (_t47 | 0xffffffff) - _v8;
                                                								E004062A4(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                							}
                                                							L43:
                                                							_t48 = lstrlenW(_t110);
                                                							_t96 = _a8;
                                                							_t110 =  &(_t110[_t48]);
                                                							_t44 = 0x432e80;
                                                							continue;
                                                						}
                                                						_t106 = _v8;
                                                						__eflags = _t106 - 0x1d;
                                                						if(_t106 != 0x1d) {
                                                							__eflags = (_t106 << 0xb) + 0x435000;
                                                							E00406282(_t110, (_t106 << 0xb) + 0x435000);
                                                						} else {
                                                							E004061C9(_t110,  *0x434ee8);
                                                						}
                                                						__eflags = _t106 + 0xffffffeb - 7;
                                                						if(_t106 + 0xffffffeb < 7) {
                                                							L34:
                                                							E00406516(_t110);
                                                						}
                                                						goto L43;
                                                					}
                                                					_t86 =  *0x434eec;
                                                					__eflags = _t86;
                                                					_t108 = 2;
                                                					if(_t86 >= 0) {
                                                						L13:
                                                						_v8 = 1;
                                                						L14:
                                                						__eflags =  *0x434f84;
                                                						if( *0x434f84 != 0) {
                                                							_t108 = 4;
                                                						}
                                                						__eflags = _t47;
                                                						if(__eflags >= 0) {
                                                							__eflags = _t47 - 0x25;
                                                							if(_t47 != 0x25) {
                                                								__eflags = _t47 - 0x24;
                                                								if(_t47 == 0x24) {
                                                									GetWindowsDirectoryW(_t110, 0x400);
                                                									_t108 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t108;
                                                									if(_t108 == 0) {
                                                										goto L30;
                                                									}
                                                									_t58 =  *0x434ee4;
                                                									_t108 = _t108 - 1;
                                                									__eflags = _t58;
                                                									if(_t58 == 0) {
                                                										L26:
                                                										_t60 = SHGetSpecialFolderLocation( *0x434ee8,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                										__eflags = _t60;
                                                										if(_t60 != 0) {
                                                											L28:
                                                											 *_t110 =  *_t110 & 0x00000000;
                                                											__eflags =  *_t110;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                										__imp__CoTaskMemFree(_v12);
                                                										__eflags = _t60;
                                                										if(_t60 != 0) {
                                                											goto L30;
                                                										}
                                                										goto L28;
                                                									}
                                                									__eflags = _v8;
                                                									if(_v8 == 0) {
                                                										goto L26;
                                                									}
                                                									_t62 =  *_t58( *0x434ee8,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                									__eflags = _t62;
                                                									if(_t62 == 0) {
                                                										goto L30;
                                                									}
                                                									goto L26;
                                                								}
                                                								goto L30;
                                                							}
                                                							GetSystemDirectoryW(_t110, 0x400);
                                                							goto L30;
                                                						} else {
                                                							E00406150( *0x434f38, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040); // executed
                                                							__eflags =  *_t110;
                                                							if( *_t110 != 0) {
                                                								L32:
                                                								__eflags = _t76 - 0x1a;
                                                								if(_t76 == 0x1a) {
                                                									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L34;
                                                							}
                                                							E004062A4(_t76, _t108, _t110, _t110, _t76);
                                                							L30:
                                                							__eflags =  *_t110;
                                                							if( *_t110 == 0) {
                                                								goto L34;
                                                							}
                                                							_t76 = _v16;
                                                							goto L32;
                                                						}
                                                					}
                                                					__eflags = _t86 - 0x5a04;
                                                					if(_t86 == 0x5a04) {
                                                						goto L13;
                                                					}
                                                					__eflags = _t76 - 0x23;
                                                					if(_t76 == 0x23) {
                                                						goto L13;
                                                					}
                                                					__eflags = _t76 - 0x2e;
                                                					if(_t76 == 0x2e) {
                                                						goto L13;
                                                					} else {
                                                						_v8 = _v8 & 0x00000000;
                                                						goto L14;
                                                					}
                                                				}
                                                				 *_t110 =  *_t110 & 0x00000000;
                                                				if(_a4 == 0) {
                                                					return _t44;
                                                				}
                                                				return E00406282(_a4, _t44);
                                                			}






























                                                0x004062a4
                                                0x004062a4
                                                0x004062a4
                                                0x004062aa
                                                0x004062af
                                                0x004062c0
                                                0x004062c0
                                                0x004062c8
                                                0x004062c9
                                                0x004062ca
                                                0x004062cb
                                                0x004062ce
                                                0x004062d6
                                                0x004062d8
                                                0x004062f1
                                                0x004062f4
                                                0x004062f4
                                                0x004064f0
                                                0x004064f0
                                                0x004064f6
                                                0x00000000
                                                0x00000000
                                                0x00406304
                                                0x0040630a
                                                0x00000000
                                                0x00000000
                                                0x00406312
                                                0x00406313
                                                0x00406315
                                                0x00406319
                                                0x0040631c
                                                0x004064dd
                                                0x004064eb
                                                0x004064ee
                                                0x004064ee
                                                0x004064df
                                                0x004064e2
                                                0x004064e5
                                                0x004064e7
                                                0x004064e7
                                                0x00000000
                                                0x004064dd
                                                0x00406322
                                                0x00406325
                                                0x00406334
                                                0x0040633b
                                                0x00406345
                                                0x00406349
                                                0x0040634c
                                                0x0040634f
                                                0x00406354
                                                0x00406359
                                                0x0040635d
                                                0x00406360
                                                0x00406480
                                                0x00406484
                                                0x004064b7
                                                0x004064bb
                                                0x004064c0
                                                0x004064c5
                                                0x004064c5
                                                0x004064ca
                                                0x004064cb
                                                0x004064d0
                                                0x004064d3
                                                0x004064d6
                                                0x00000000
                                                0x004064d6
                                                0x00406486
                                                0x00406489
                                                0x0040648c
                                                0x004064a1
                                                0x004064a8
                                                0x0040648e
                                                0x00406495
                                                0x00406495
                                                0x004064b0
                                                0x004064b3
                                                0x00406478
                                                0x00406479
                                                0x00406479
                                                0x00000000
                                                0x004064b3
                                                0x00406366
                                                0x0040636e
                                                0x00406370
                                                0x00406371
                                                0x0040638a
                                                0x0040638a
                                                0x00406391
                                                0x00406391
                                                0x00406398
                                                0x0040639c
                                                0x0040639c
                                                0x0040639d
                                                0x0040639f
                                                0x004063da
                                                0x004063dd
                                                0x004063ed
                                                0x004063f0
                                                0x004063f8
                                                0x004063fe
                                                0x004063fe
                                                0x0040645b
                                                0x0040645b
                                                0x0040645d
                                                0x00000000
                                                0x00000000
                                                0x00406402
                                                0x00406409
                                                0x0040640a
                                                0x0040640c
                                                0x00406426
                                                0x00406434
                                                0x0040643a
                                                0x0040643c
                                                0x00406457
                                                0x00406457
                                                0x00406457
                                                0x00000000
                                                0x00406457
                                                0x00406442
                                                0x0040644d
                                                0x00406453
                                                0x00406455
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406455
                                                0x0040640e
                                                0x00406411
                                                0x00000000
                                                0x00000000
                                                0x00406420
                                                0x00406422
                                                0x00406424
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406424
                                                0x00000000
                                                0x0040645b
                                                0x004063e5
                                                0x00000000
                                                0x004063a1
                                                0x004063bf
                                                0x004063c4
                                                0x004063c8
                                                0x00406468
                                                0x00406468
                                                0x0040646b
                                                0x00406473
                                                0x00406473
                                                0x00000000
                                                0x0040646b
                                                0x004063d0
                                                0x0040645f
                                                0x0040645f
                                                0x00406463
                                                0x00000000
                                                0x00000000
                                                0x00406465
                                                0x00000000
                                                0x00406465
                                                0x0040639f
                                                0x00406373
                                                0x00406378
                                                0x00000000
                                                0x00000000
                                                0x0040637a
                                                0x0040637d
                                                0x00000000
                                                0x00000000
                                                0x0040637f
                                                0x00406382
                                                0x00000000
                                                0x00406384
                                                0x00406384
                                                0x00000000
                                                0x00406384
                                                0x00406382
                                                0x004064fc
                                                0x00406507
                                                0x00406513
                                                0x00406513
                                                0x00000000

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004063E5
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,0042C228,?,0040531D,0042C228,00000000), ref: 004063F8
                                                • SHGetSpecialFolderLocation.SHELL32(0040531D,0041D800,00000000,0042C228,?,0040531D,0042C228,00000000), ref: 00406434
                                                • SHGetPathFromIDListW.SHELL32(0041D800,Call), ref: 00406442
                                                • CoTaskMemFree.OLE32(0041D800), ref: 0040644D
                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406473
                                                • lstrlenW.KERNEL32(Call,00000000,0042C228,?,0040531D,0042C228,00000000), ref: 004064CB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 717251189-1230650788
                                                • Opcode ID: 5757adc76ebd299de9e3f21c9246a654aa3bace2b5e710508428971d5ba8c1fc
                                                • Instruction ID: 2bc9f3e321a063d065e255e84c3e845f89f4622f689527909a28eedc1d3cb15f
                                                • Opcode Fuzzy Hash: 5757adc76ebd299de9e3f21c9246a654aa3bace2b5e710508428971d5ba8c1fc
                                                • Instruction Fuzzy Hash: 1D613631A00205ABDF209F64CD41ABE37A5AF44318F16813FE947B62D1D77C5AA1CB9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 61%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __edi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				void* _t81;
                                                				void* _t82;
                                                				WCHAR* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402C37(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                                				_t35 = E00405BCA( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t84 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405B53(E00406282(_t84, L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra\\Novelizes")), ??);
                                                				} else {
                                                					E00406282();
                                                				}
                                                				E00406516(_t84);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E004065C5(_t84);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00405D4F(_t84);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E00405D74(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x30) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E004052E6(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x434f88;
                                                						goto L32;
                                                					} else {
                                                						E00406282("C:\Users\hardz\AppData\Local\Temp\nsy4C6D.tmp", _t81);
                                                						E00406282(_t81, _t84);
                                                						E004062A4(_t77, _t81, _t84, "C:\Users\hardz\AppData\Local\Temp\nsy4C6D.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                                						E00406282(_t81, "C:\Users\hardz\AppData\Local\Temp\nsy4C6D.tmp");
                                                						_t64 = E004058E4("C:\Users\hardz\AppData\Local\Temp\nsy4C6D.tmp\System.dll",  *(_t86 - 0x28) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t84);
                                                								_push(0xfffffffa);
                                                								E004052E6();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E004052E6(0xffffffea,  *(_t86 - 8));
                                                				 *0x434fb4 =  *0x434fb4 + 1;
                                                				_push(_t77);
                                                				_push(_t77);
                                                				_push( *(_t86 - 0x30));
                                                				_push( *((intOrPtr*)(_t86 - 0x20)));
                                                				_t45 = E004030FA(); // executed
                                                				 *0x434fb4 =  *0x434fb4 - 1;
                                                				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                                				_t82 = _t45;
                                                				if( *(_t86 - 0x1c) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				FindCloseChangeNotification( *(_t86 - 0x30)); // executed
                                                				__eflags = _t82 - _t77;
                                                				if(_t82 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t82 - 0xfffffffe;
                                                					if(_t82 != 0xfffffffe) {
                                                						E004062A4(_t77, _t82, _t84, _t84, 0xffffffee);
                                                					} else {
                                                						E004062A4(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                						lstrcatW(_t84,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t84);
                                                					E004058E4();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00402abf
                                                0x00402ac2
                                                0x00402ac2
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402ac8
                                                0x00402ac8
                                                0x00402ac8
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x004022f1
                                                0x004022f1
                                                0x004022f1
                                                0x00401865
                                                0x0040185e
                                                0x00402aca
                                                0x00402ace
                                                0x00402ace
                                                0x00401892
                                                0x00401897
                                                0x0040189d
                                                0x0040189e
                                                0x0040189f
                                                0x004018a2
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x004022ec
                                                0x00000000
                                                0x004022ec
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Novelizes,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 00406282: lstrcpynW.KERNEL32(?,?,00000400,00403444,00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 0040628F
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0042C228,00000000,0041D800,74D0EA30,?,?,?,?,?,?,?,?,?,0040325E,00000000,?), ref: 0040531E
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0040325E,0042C228,00000000,0041D800,74D0EA30,?,?,?,?,?,?,?,?,?,0040325E,00000000), ref: 0040532E
                                                  • Part of subcall function 004052E6: lstrcatW.KERNEL32(0042C228,0040325E), ref: 00405341
                                                  • Part of subcall function 004052E6: SetWindowTextW.USER32(0042C228,0042C228), ref: 00405353
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405379
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405393
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp$C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Novelizes$Call
                                                • API String ID: 1941528284-3971478672
                                                • Opcode ID: 5b350da25249687dd4719405322e9856b363981bc1dd38a50fc9a6532880dae0
                                                • Instruction ID: 71989b97474780e21d9e3883d12846d469cfbdfaa42366440e3466e884ca0043
                                                • Opcode Fuzzy Hash: 5b350da25249687dd4719405322e9856b363981bc1dd38a50fc9a6532880dae0
                                                • Instruction Fuzzy Hash: C1419431900518BECF11BBA5DC46DAF3679EF45328F20423FF412B50E1DA3C8A519A6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 899 4030fa-403111 900 403113 899->900 901 40311a-403123 899->901 900->901 902 403125 901->902 903 40312c-403131 901->903 902->903 904 403141-40314e call 403315 903->904 905 403133-40313c call 40332b 903->905 909 403303 904->909 910 403154-403158 904->910 905->904 911 403305-403306 909->911 912 4032ae-4032b0 910->912 913 40315e-4031a7 GetTickCount 910->913 914 40330e-403312 911->914 917 4032f0-4032f3 912->917 918 4032b2-4032b5 912->918 915 40330b 913->915 916 4031ad-4031b5 913->916 915->914 919 4031b7 916->919 920 4031ba-4031c8 call 403315 916->920 921 4032f5 917->921 922 4032f8-403301 call 403315 917->922 918->915 923 4032b7 918->923 919->920 920->909 932 4031ce-4031d7 920->932 921->922 922->909 933 403308 922->933 926 4032ba-4032c0 923->926 927 4032c2 926->927 928 4032c4-4032d2 call 403315 926->928 927->928 928->909 936 4032d4-4032d9 call 405e26 928->936 935 4031dd-4031fd call 4067bd 932->935 933->915 941 403203-403216 GetTickCount 935->941 942 4032a6-4032a8 935->942 940 4032de-4032e0 936->940 943 4032e2-4032ec 940->943 944 4032aa-4032ac 940->944 945 403261-403263 941->945 946 403218-403220 941->946 942->911 943->926 949 4032ee 943->949 944->911 947 403265-403269 945->947 948 40329a-40329e 945->948 950 403222-403226 946->950 951 403228-40325e MulDiv wsprintfW call 4052e6 946->951 952 403280-40328b 947->952 953 40326b-403272 call 405e26 947->953 948->916 954 4032a4 948->954 949->915 950->945 950->951 951->945 957 40328e-403292 952->957 959 403277-403279 953->959 954->915 957->935 960 403298 957->960 959->944 961 40327b-40327e 959->961 960->915 961->957
                                                C-Code - Quality: 95%
                                                			E004030FA(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                				signed int _v8;
                                                				int _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				short _v152;
                                                				void* _t65;
                                                				void* _t69;
                                                				long _t70;
                                                				intOrPtr _t75;
                                                				long _t76;
                                                				intOrPtr _t77;
                                                				void* _t78;
                                                				int _t88;
                                                				intOrPtr _t92;
                                                				intOrPtr _t95;
                                                				long _t96;
                                                				signed int _t97;
                                                				int _t98;
                                                				int _t99;
                                                				intOrPtr _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                
                                                				_t97 = _a16;
                                                				_t92 = _a12;
                                                				_v12 = _t97;
                                                				if(_t92 == 0) {
                                                					_v12 = 0x8000;
                                                				}
                                                				_v8 = _v8 & 0x00000000;
                                                				_v16 = _t92;
                                                				if(_t92 == 0) {
                                                					_v16 = 0x41aa00;
                                                				}
                                                				_t62 = _a4;
                                                				if(_a4 >= 0) {
                                                					E0040332B( *0x434f58 + _t62);
                                                				}
                                                				if(E00403315( &_a16, 4) == 0) {
                                                					L41:
                                                					_push(0xfffffffd);
                                                					goto L42;
                                                				} else {
                                                					if((_a19 & 0x00000080) == 0) {
                                                						if(_t92 != 0) {
                                                							if(_a16 < _t97) {
                                                								_t97 = _a16;
                                                							}
                                                							if(E00403315(_t92, _t97) != 0) {
                                                								_v8 = _t97;
                                                								L44:
                                                								return _v8;
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                						if(_a16 <= _t92) {
                                                							goto L44;
                                                						}
                                                						_t88 = _v12;
                                                						while(1) {
                                                							_t98 = _a16;
                                                							if(_a16 >= _t88) {
                                                								_t98 = _t88;
                                                							}
                                                							if(E00403315(0x416a00, _t98) == 0) {
                                                								goto L41;
                                                							}
                                                							_t69 = E00405E26(_a8, 0x416a00, _t98); // executed
                                                							if(_t69 == 0) {
                                                								L28:
                                                								_push(0xfffffffe);
                                                								L42:
                                                								_pop(_t65);
                                                								return _t65;
                                                							}
                                                							_v8 = _v8 + _t98;
                                                							_a16 = _a16 - _t98;
                                                							if(_a16 > 0) {
                                                								continue;
                                                							}
                                                							goto L44;
                                                						}
                                                						goto L41;
                                                					}
                                                					_t70 = GetTickCount();
                                                					 *0x40d364 =  *0x40d364 & 0x00000000;
                                                					 *0x40d360 =  *0x40d360 & 0x00000000;
                                                					_t14 =  &_a16;
                                                					 *_t14 = _a16 & 0x7fffffff;
                                                					_v20 = _t70;
                                                					 *0x40ce48 = 8;
                                                					 *0x4169f0 = 0x40e9e8;
                                                					 *0x4169ec = 0x40e9e8;
                                                					 *0x4169e8 = 0x4169e8;
                                                					_a4 = _a16;
                                                					if( *_t14 <= 0) {
                                                						goto L44;
                                                					} else {
                                                						goto L9;
                                                					}
                                                					while(1) {
                                                						L9:
                                                						_t99 = 0x4000;
                                                						if(_a16 < 0x4000) {
                                                							_t99 = _a16;
                                                						}
                                                						if(E00403315(0x416a00, _t99) == 0) {
                                                							goto L41;
                                                						}
                                                						_a16 = _a16 - _t99;
                                                						 *0x40ce38 = 0x416a00;
                                                						 *0x40ce3c = _t99;
                                                						while(1) {
                                                							_t95 = _v16;
                                                							 *0x40ce40 = _t95;
                                                							 *0x40ce44 = _v12;
                                                							_t75 = E004067BD(0x40ce38);
                                                							_v24 = _t75;
                                                							if(_t75 < 0) {
                                                								break;
                                                							}
                                                							_t100 =  *0x40ce40; // 0x41d800
                                                							_t101 = _t100 - _t95;
                                                							_t76 = GetTickCount();
                                                							_t96 = _t76;
                                                							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                								_t102 = _t102 + 0xc;
                                                								E004052E6(0,  &_v152);
                                                								_v20 = _t96;
                                                							}
                                                							if(_t101 == 0) {
                                                								if(_a16 > 0) {
                                                									goto L9;
                                                								}
                                                								goto L44;
                                                							} else {
                                                								if(_a12 != 0) {
                                                									_t77 =  *0x40ce40; // 0x41d800
                                                									_v8 = _v8 + _t101;
                                                									_v12 = _v12 - _t101;
                                                									_v16 = _t77;
                                                									L23:
                                                									if(_v24 != 1) {
                                                										continue;
                                                									}
                                                									goto L44;
                                                								}
                                                								_t78 = E00405E26(_a8, _v16, _t101); // executed
                                                								if(_t78 == 0) {
                                                									goto L28;
                                                								}
                                                								_v8 = _v8 + _t101;
                                                								goto L23;
                                                							}
                                                						}
                                                						_push(0xfffffffc);
                                                						goto L42;
                                                					}
                                                					goto L41;
                                                				}
                                                			}


























                                                0x00403105
                                                0x00403109
                                                0x0040310c
                                                0x00403111
                                                0x00403113
                                                0x00403113
                                                0x0040311a
                                                0x0040311e
                                                0x00403123
                                                0x00403125
                                                0x00403125
                                                0x0040312c
                                                0x00403131
                                                0x0040313c
                                                0x0040313c
                                                0x0040314e
                                                0x00403303
                                                0x00403303
                                                0x00000000
                                                0x00403154
                                                0x00403158
                                                0x004032b0
                                                0x004032f3
                                                0x004032f5
                                                0x004032f5
                                                0x00403301
                                                0x00403308
                                                0x0040330b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403301
                                                0x004032b5
                                                0x00000000
                                                0x00000000
                                                0x004032b7
                                                0x004032ba
                                                0x004032bd
                                                0x004032c0
                                                0x004032c2
                                                0x004032c2
                                                0x004032d2
                                                0x00000000
                                                0x00000000
                                                0x004032d9
                                                0x004032e0
                                                0x004032aa
                                                0x004032aa
                                                0x00403305
                                                0x00403305
                                                0x00000000
                                                0x00403305
                                                0x004032e2
                                                0x004032e5
                                                0x004032ec
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004032ee
                                                0x00000000
                                                0x004032ba
                                                0x00403164
                                                0x00403166
                                                0x0040316d
                                                0x00403174
                                                0x00403174
                                                0x0040317b
                                                0x00403183
                                                0x0040318d
                                                0x00403192
                                                0x0040319a
                                                0x004031a4
                                                0x004031a7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004031ad
                                                0x004031ad
                                                0x004031ad
                                                0x004031b5
                                                0x004031b7
                                                0x004031b7
                                                0x004031c8
                                                0x00000000
                                                0x00000000
                                                0x004031ce
                                                0x004031d1
                                                0x004031d7
                                                0x004031dd
                                                0x004031dd
                                                0x004031e8
                                                0x004031ee
                                                0x004031f3
                                                0x004031fa
                                                0x004031fd
                                                0x00000000
                                                0x00000000
                                                0x00403203
                                                0x00403209
                                                0x0040320b
                                                0x00403214
                                                0x00403216
                                                0x00403247
                                                0x0040324d
                                                0x00403259
                                                0x0040325e
                                                0x0040325e
                                                0x00403263
                                                0x0040329e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403265
                                                0x00403269
                                                0x00403280
                                                0x00403285
                                                0x00403288
                                                0x0040328b
                                                0x0040328e
                                                0x00403292
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403298
                                                0x00403272
                                                0x00403279
                                                0x00000000
                                                0x00000000
                                                0x0040327b
                                                0x00000000
                                                0x0040327b
                                                0x00403263
                                                0x004032a6
                                                0x00000000
                                                0x004032a6
                                                0x00000000
                                                0x004031ad

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CountTick$wsprintf
                                                • String ID: ... %d%%$@
                                                • API String ID: 551687249-3859443358
                                                • Opcode ID: bcadc4b8fcc5a9726af7f1001a2bc5a9f2fe7a461361550fb019878be66ece88
                                                • Instruction ID: f75c430432033e5046526aed0a4a2f939c591a2e87bafbbe4e5c1659d7ec9983
                                                • Opcode Fuzzy Hash: bcadc4b8fcc5a9726af7f1001a2bc5a9f2fe7a461361550fb019878be66ece88
                                                • Instruction Fuzzy Hash: 85515A71900219EBDB10CF69DA84B9E7FA8AF45366F14417BEC14B72C0C778DA50CBA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 962 402644-40265d call 402c15 965 402663-40266a 962->965 966 402abf-402ac2 962->966 967 40266c 965->967 968 40266f-402672 965->968 969 402ac8-402ace 966->969 967->968 970 4027d6-4027de 968->970 971 402678-402687 call 4061e2 968->971 970->966 971->970 975 40268d 971->975 976 402693-402697 975->976 977 40272c-40272f 976->977 978 40269d-4026b8 ReadFile 976->978 979 402731-402734 977->979 980 402747-402757 call 405df7 977->980 978->970 981 4026be-4026c3 978->981 979->980 982 402736-402741 call 405e55 979->982 980->970 990 402759 980->990 981->970 984 4026c9-4026d7 981->984 982->970 982->980 987 402792-40279e call 4061c9 984->987 988 4026dd-4026ef MultiByteToWideChar 984->988 987->969 988->990 991 4026f1-4026f4 988->991 994 40275c-40275f 990->994 995 4026f6-402701 991->995 994->987 996 402761-402766 994->996 995->994 997 402703-402728 SetFilePointer MultiByteToWideChar 995->997 998 4027a3-4027a7 996->998 999 402768-40276d 996->999 997->995 1000 40272a 997->1000 1001 4027c4-4027d0 SetFilePointer 998->1001 1002 4027a9-4027ad 998->1002 999->998 1003 40276f-402782 999->1003 1000->990 1001->970 1004 4027b5-4027c2 1002->1004 1005 4027af-4027b3 1002->1005 1003->970 1006 402784-40278a 1003->1006 1004->970 1005->1001 1005->1004 1006->976 1007 402790 1006->1007 1007->970
                                                C-Code - Quality: 83%
                                                			E00402644(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                                				_t66 = E00402C15(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x4c)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x3c)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x3c) = 0x3ff;
                                                					}
                                                					if( *__esi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x30) = __ebx;
                                                						 *(__ebp - 0x10) = E004061E2(__ecx, __esi);
                                                						if( *(__ebp - 0x3c) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405E55( *(__ebp - 0x10), __ebx) >= 0) {
                                                										__eax = __ebp - 0x44;
                                                										if(E00405DF7( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x38;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x38);
                                                									__eax = 2;
                                                									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??); // executed
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x38);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x48) = __ecx;
                                                											 *(__ebp - 0x44) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E004061C9( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x44 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x44);
                                                												} else {
                                                													__esi =  *(__ebp - 0x48);
                                                													__esi =  ~( *(__ebp - 0x48));
                                                													while(1) {
                                                														_t22 = __ebp - 0x38;
                                                														 *_t22 =  *(__ebp - 0x38) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x44) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                                														__esi = __esi + 1;
                                                														__eax = SetFilePointer( *(__ebp - 0x10), __esi, __ebx, 1); // executed
                                                														__ebp - 0x44 = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x44, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                                														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                                															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x3c));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x00402644
                                                0x00402646
                                                0x00402649
                                                0x0040264b
                                                0x0040264e
                                                0x00402653
                                                0x00402657
                                                0x0040265a
                                                0x0040265d
                                                0x00402abf
                                                0x00402ac2
                                                0x00402663
                                                0x00402663
                                                0x0040266a
                                                0x0040266c
                                                0x0040266c
                                                0x00402672
                                                0x004027d6
                                                0x004027d6
                                                0x004027d9
                                                0x004027de
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00000000
                                                0x00402678
                                                0x00402679
                                                0x00402684
                                                0x00402687
                                                0x00402693
                                                0x00402697
                                                0x0040272f
                                                0x00402747
                                                0x00402757
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040269d
                                                0x0040269d
                                                0x004026a0
                                                0x004026a1
                                                0x004026a4
                                                0x004026a9
                                                0x004026b0
                                                0x004026b8
                                                0x00000000
                                                0x004026be
                                                0x004026be
                                                0x004026c3
                                                0x00000000
                                                0x004026c9
                                                0x004026c9
                                                0x004026d1
                                                0x004026d4
                                                0x004026d7
                                                0x00402792
                                                0x00402799
                                                0x004026dd
                                                0x004026e3
                                                0x004026ef
                                                0x00402759
                                                0x00402759
                                                0x004026f1
                                                0x004026f1
                                                0x004026f4
                                                0x004026f6
                                                0x004026f6
                                                0x004026f6
                                                0x004026f9
                                                0x004026fe
                                                0x00402701
                                                0x00000000
                                                0x00000000
                                                0x00402703
                                                0x00402706
                                                0x0040270e
                                                0x0040271a
                                                0x00402728
                                                0x00000000
                                                0x0040272a
                                                0x00000000
                                                0x0040272a
                                                0x00000000
                                                0x00402728
                                                0x004026f6
                                                0x0040275c
                                                0x0040275f
                                                0x00000000
                                                0x00402761
                                                0x00402766
                                                0x004027a7
                                                0x004027c9
                                                0x004027d0
                                                0x004027b5
                                                0x004027b5
                                                0x004027b8
                                                0x004027bb
                                                0x004027be
                                                0x004027be
                                                0x00000000
                                                0x0040276f
                                                0x0040276f
                                                0x00402772
                                                0x00402775
                                                0x0040277b
                                                0x0040277f
                                                0x00402782
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402782
                                                0x00402766
                                                0x0040275f
                                                0x004026d7
                                                0x004026c3
                                                0x004026b8
                                                0x00000000
                                                0x00402784
                                                0x00402784
                                                0x00402787
                                                0x00402790
                                                0x00000000
                                                0x00402687
                                                0x00402672
                                                0x00402ac8
                                                0x00402ace

                                                APIs
                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B0
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026EB
                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 0040270E
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 00402724
                                                  • Part of subcall function 00405E55: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405E6B
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 0f6749e0356039c80119e9da3c7509a60750b74a106ccf27ce207c31930fcb0b
                                                • Instruction ID: 4c47c5b6e7001fd487639b42c981b506dedcea616f9f6d447a3608767ea6fa5a
                                                • Opcode Fuzzy Hash: 0f6749e0356039c80119e9da3c7509a60750b74a106ccf27ce207c31930fcb0b
                                                • Instruction Fuzzy Hash: 8351E575D1021AABDF20DFA5DA88AAEB779FF04304F50443BE511B72D0D7B899828B58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1008 4065ec-40660c GetSystemDirectoryW 1009 406610-406612 1008->1009 1010 40660e 1008->1010 1011 406623-406625 1009->1011 1012 406614-40661d 1009->1012 1010->1009 1014 406626-406659 wsprintfW LoadLibraryExW 1011->1014 1012->1011 1013 40661f-406621 1012->1013 1013->1014
                                                C-Code - Quality: 100%
                                                			E004065EC(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x00406603
                                                0x0040660c
                                                0x0040660e
                                                0x0040660e
                                                0x00406612
                                                0x00406625
                                                0x0040661f
                                                0x0040661f
                                                0x0040661f
                                                0x0040663e
                                                0x00406652
                                                0x00406659

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406603
                                                • wsprintfW.USER32 ref: 0040663E
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406652
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                • Instruction ID: 71749ee66451d02820e1787a81c679d49f65c12e6a5790e59d0bd58148e6f3af
                                                • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                • Instruction Fuzzy Hash: 64F021705001196BCF10AB64DD0DFAB3B5CA700304F10487AA546F11D1EBBDDA65CB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1015 4057b5-405800 CreateDirectoryW 1016 405802-405804 1015->1016 1017 405806-405813 GetLastError 1015->1017 1018 40582d-40582f 1016->1018 1017->1018 1019 405815-405829 SetFileSecurityW 1017->1019 1019->1016 1020 40582b GetLastError 1019->1020 1020->1018
                                                C-Code - Quality: 100%
                                                			E004057B5(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f0;
                                                				_v36.Group = 0x4083f0;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e0;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x004057c0
                                                0x004057c4
                                                0x004057c7
                                                0x004057cd
                                                0x004057d1
                                                0x004057d5
                                                0x004057dd
                                                0x004057e4
                                                0x004057ea
                                                0x004057f1
                                                0x004057f8
                                                0x00405800
                                                0x00405802
                                                0x00000000
                                                0x00405802
                                                0x0040580c
                                                0x00405813
                                                0x00405829
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040582b
                                                0x0040582f

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 004057F8
                                                • GetLastError.KERNEL32 ref: 0040580C
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405821
                                                • GetLastError.KERNEL32 ref: 0040582B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\Desktop
                                                • API String ID: 3449924974-1669384263
                                                • Opcode ID: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                • Instruction ID: 81d47e77b106c5c69b6f53bab6ade4ced08fad65239eb4e1eedbceb886e7a33c
                                                • Opcode Fuzzy Hash: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                • Instruction Fuzzy Hash: 8C01E5B2C00619DADF009FA1D9487EFBFB8EB14354F00803AD945B6281E7789618CFA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1021 405da3-405daf 1022 405db0-405de4 GetTickCount GetTempFileNameW 1021->1022 1023 405df3-405df5 1022->1023 1024 405de6-405de8 1022->1024 1026 405ded-405df0 1023->1026 1024->1022 1025 405dea 1024->1025 1025->1026
                                                C-Code - Quality: 100%
                                                			E00405DA3(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a55c; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x00405da9
                                                0x00405daf
                                                0x00405db0
                                                0x00405db0
                                                0x00405db5
                                                0x00405db6
                                                0x00405db9
                                                0x00405dbe
                                                0x00405dc1
                                                0x00405dcb
                                                0x00405dd8
                                                0x00405ddc
                                                0x00405de4
                                                0x00000000
                                                0x00000000
                                                0x00405de8
                                                0x00000000
                                                0x00405dea
                                                0x00405dea
                                                0x00405dea
                                                0x00405ded
                                                0x00405df0
                                                0x00405df0
                                                0x00405df3
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00405DC1
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",00403371,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004035BF), ref: 00405DDC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: "C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-2590678678
                                                • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                • Instruction ID: 0c0ec814c80ab85915f41b1413265c2d813ce01cabb3ac5407dd3af97de42ecd
                                                • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                • Instruction Fuzzy Hash: 99F03076600304FFEB009F69DD09E9BB7A9EF95710F11803BE900E7250E6B199549B64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1027 10001759-10001795 call 10001b18 1031 100018a6-100018a8 1027->1031 1032 1000179b-1000179f 1027->1032 1033 100017a1-100017a7 call 10002286 1032->1033 1034 100017a8-100017b5 call 100022d0 1032->1034 1033->1034 1039 100017e5-100017ec 1034->1039 1040 100017b7-100017bc 1034->1040 1041 1000180c-10001810 1039->1041 1042 100017ee-1000180a call 100024a4 call 100015b4 call 10001272 GlobalFree 1039->1042 1043 100017d7-100017da 1040->1043 1044 100017be-100017bf 1040->1044 1048 10001812-1000184c call 100015b4 call 100024a4 1041->1048 1049 1000184e-10001854 call 100024a4 1041->1049 1065 10001855-10001859 1042->1065 1043->1039 1050 100017dc-100017dd call 10002b57 1043->1050 1046 100017c1-100017c2 1044->1046 1047 100017c7-100017c8 call 1000289c 1044->1047 1053 100017c4-100017c5 1046->1053 1054 100017cf-100017d5 call 10002640 1046->1054 1061 100017cd 1047->1061 1048->1065 1049->1065 1058 100017e2 1050->1058 1053->1039 1053->1047 1064 100017e4 1054->1064 1058->1064 1061->1058 1064->1039 1069 10001896-1000189d 1065->1069 1070 1000185b-10001869 call 10002467 1065->1070 1069->1031 1075 1000189f-100018a0 GlobalFree 1069->1075 1077 10001881-10001888 1070->1077 1078 1000186b-1000186e 1070->1078 1075->1031 1077->1069 1080 1000188a-10001895 call 1000153d 1077->1080 1078->1077 1079 10001870-10001878 1078->1079 1079->1077 1081 1000187a-1000187b FreeLibrary 1079->1081 1080->1069 1081->1077
                                                C-Code - Quality: 92%
                                                			E10001759(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				struct HINSTANCE__* _t34;
                                                				intOrPtr _t38;
                                                				void* _t44;
                                                				void* _t45;
                                                				void* _t46;
                                                				void* _t50;
                                                				intOrPtr _t53;
                                                				signed int _t57;
                                                				signed int _t61;
                                                				void* _t65;
                                                				void* _t66;
                                                				void* _t70;
                                                				void* _t74;
                                                
                                                				_t74 = __esi;
                                                				_t66 = __edi;
                                                				_t65 = __edx;
                                                				 *0x1000406c = _a8;
                                                				 *0x10004070 = _a16;
                                                				 *0x10004074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                                				_push(1); // executed
                                                				_t34 = E10001B18(); // executed
                                                				_t50 = _t34;
                                                				if(_t50 == 0) {
                                                					L28:
                                                					return _t34;
                                                				} else {
                                                					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                						E10002286(_t50);
                                                					}
                                                					_push(_t50);
                                                					E100022D0(_t65);
                                                					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                					if(_t53 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                								_t34 = E100024A4(_t50);
                                                							} else {
                                                								_push(_t74);
                                                								_push(_t66);
                                                								_t12 = _t50 + 0x1018; // 0x1018
                                                								_t57 = 8;
                                                								memcpy( &_v36, _t12, _t57 << 2);
                                                								_t38 = E100015B4(_t50);
                                                								_t15 = _t50 + 0x1018; // 0x1018
                                                								_t70 = _t15;
                                                								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                                								 *_t70 = 4;
                                                								E100024A4(_t50);
                                                								_t61 = 8;
                                                								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                							}
                                                						} else {
                                                							E100024A4(_t50);
                                                							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                                						}
                                                						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                							_t34 = E10002467(_t50);
                                                							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                								_t34 =  *(_t50 + 0x1008);
                                                								if(_t34 != 0) {
                                                									_t34 = FreeLibrary(_t34);
                                                								}
                                                							}
                                                							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                                								_t34 = E1000153D( *0x10004068);
                                                							}
                                                						}
                                                						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t50);
                                                						}
                                                					}
                                                					_t44 =  *_t50;
                                                					if(_t44 == 0) {
                                                						if(_t53 != 1) {
                                                							goto L14;
                                                						}
                                                						E10002B57(_t50);
                                                						L12:
                                                						_t50 = _t44;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t45 = _t44 - 1;
                                                					if(_t45 == 0) {
                                                						L8:
                                                						_t44 = E1000289C(_t53, _t50); // executed
                                                						goto L12;
                                                					}
                                                					_t46 = _t45 - 1;
                                                					if(_t46 == 0) {
                                                						E10002640(_t50);
                                                						goto L13;
                                                					}
                                                					if(_t46 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}

















                                                0x10001759
                                                0x10001759
                                                0x10001759
                                                0x10001763
                                                0x1000176b
                                                0x10001778
                                                0x10001786
                                                0x10001789
                                                0x1000178b
                                                0x10001790
                                                0x10001795
                                                0x100018a8
                                                0x100018a8
                                                0x1000179b
                                                0x1000179f
                                                0x100017a2
                                                0x100017a7
                                                0x100017a8
                                                0x100017a9
                                                0x100017af
                                                0x100017b5
                                                0x100017e5
                                                0x100017ec
                                                0x10001810
                                                0x1000184f
                                                0x10001812
                                                0x10001812
                                                0x10001813
                                                0x10001816
                                                0x1000181c
                                                0x10001820
                                                0x10001823
                                                0x10001828
                                                0x10001828
                                                0x1000182f
                                                0x10001835
                                                0x1000183b
                                                0x10001847
                                                0x10001848
                                                0x1000184b
                                                0x100017ee
                                                0x100017ef
                                                0x10001804
                                                0x10001804
                                                0x10001859
                                                0x1000185c
                                                0x10001869
                                                0x10001870
                                                0x10001878
                                                0x1000187b
                                                0x1000187b
                                                0x10001878
                                                0x10001888
                                                0x10001890
                                                0x10001895
                                                0x10001888
                                                0x1000189d
                                                0x00000000
                                                0x1000189f
                                                0x00000000
                                                0x100018a0
                                                0x1000189d
                                                0x100017b9
                                                0x100017bc
                                                0x100017da
                                                0x00000000
                                                0x00000000
                                                0x100017dd
                                                0x100017e2
                                                0x100017e2
                                                0x100017e4
                                                0x00000000
                                                0x100017e4
                                                0x100017be
                                                0x100017bf
                                                0x100017c7
                                                0x100017c8
                                                0x00000000
                                                0x100017c8
                                                0x100017c1
                                                0x100017c2
                                                0x100017d0
                                                0x00000000
                                                0x100017d0
                                                0x100017c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x100017c5

                                                APIs
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D83
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D88
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D8D
                                                • GlobalFree.KERNEL32 ref: 10001804
                                                • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                • GlobalFree.KERNEL32 ref: 100018A0
                                                  • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,8BC3C95B), ref: 100022B8
                                                  • Part of subcall function 10002640: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B2
                                                  • Part of subcall function 100015B4: lstrcpyW.KERNEL32 ref: 100015CD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.779503211.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.779495618.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779523643.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779531303.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarylstrcpy
                                                • String ID:
                                                • API String ID: 1791698881-3916222277
                                                • Opcode ID: 80a71440bbdc6676df6433b68331a89e098fd0a61e7fd3645cfd834030fcbe9d
                                                • Instruction ID: 65685ba44f5e0dd4e22f20931bb662b0f8110762eb821eef9687284fed8b6370
                                                • Opcode Fuzzy Hash: 80a71440bbdc6676df6433b68331a89e098fd0a61e7fd3645cfd834030fcbe9d
                                                • Instruction Fuzzy Hash: 4A31AC75804241AAFB14DF649CC9BDA37E8FF043D4F158065FA0AAA08FDFB4A984C761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1084 401c19-401c39 call 402c15 * 2 1089 401c45-401c49 1084->1089 1090 401c3b-401c42 call 402c37 1084->1090 1092 401c55-401c5b 1089->1092 1093 401c4b-401c52 call 402c37 1089->1093 1090->1089 1094 401ca9-401cd3 call 402c37 * 2 FindWindowExW 1092->1094 1095 401c5d-401c79 call 402c15 * 2 1092->1095 1093->1092 1109 401cd9 1094->1109 1107 401c99-401ca7 SendMessageW 1095->1107 1108 401c7b-401c97 SendMessageTimeoutW 1095->1108 1107->1109 1110 401cdc-401cdf 1108->1110 1109->1110 1111 401ce5 1110->1111 1112 402abf-402ace 1110->1112 1111->1112
                                                C-Code - Quality: 59%
                                                			E00401C19(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t61;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402C15(3);
                                                				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                				 *(_t64 - 0x10) = _t29;
                                                				_t30 = E00402C15(4);
                                                				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x10)) = E00402C37(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402C37(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t59 = E00402C37();
                                                					_t32 = E00402C37();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t59;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                                                					goto L10;
                                                				} else {
                                                					_t61 = E00402C15();
                                                					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                					_t41 = E00402C15(2);
                                                					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                					_t56 =  *(_t64 - 0x14) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x30) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                					_push( *(_t64 - 0x30));
                                                					E004061C9();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c19
                                                0x00401c1b
                                                0x00401c22
                                                0x00401c25
                                                0x00401c28
                                                0x00401c32
                                                0x00401c36
                                                0x00401c39
                                                0x00401c42
                                                0x00401c42
                                                0x00401c45
                                                0x00401c49
                                                0x00401c52
                                                0x00401c52
                                                0x00401c55
                                                0x00401c59
                                                0x00401c5b
                                                0x00401cb0
                                                0x00401cb2
                                                0x00401cbd
                                                0x00401cc7
                                                0x00401cca
                                                0x00401cca
                                                0x00401cd3
                                                0x00000000
                                                0x00401c5d
                                                0x00401c64
                                                0x00401c66
                                                0x00401c69
                                                0x00401c6f
                                                0x00401c76
                                                0x00401c79
                                                0x00401ca1
                                                0x00401cd9
                                                0x00401cd9
                                                0x00401c7b
                                                0x00401c89
                                                0x00401c91
                                                0x00401c94
                                                0x00401c94
                                                0x00401c79
                                                0x00401cdc
                                                0x00401cdf
                                                0x00401ce5
                                                0x00402a65
                                                0x00402a65
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • SendMessageTimeoutW.USER32 ref: 00401C89
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: d3cd4e237e97a83a370d1370055c4bdc9f0797550a95890627c0fc6a79ec6b1b
                                                • Instruction ID: 74a91dccfe9731269d403f92625f9bdea7e35384dcad0b9637cdbdb8d435ba20
                                                • Opcode Fuzzy Hash: d3cd4e237e97a83a370d1370055c4bdc9f0797550a95890627c0fc6a79ec6b1b
                                                • Instruction Fuzzy Hash: 4D21C171948209AEEF05AFA5CE4AABE7BB4EF84308F14443EF502B61D0D7B84541DB18
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E004023DE(void* __eax, int __ebx, intOrPtr __edx) {
                                                				void* _t20;
                                                				void* _t21;
                                                				int _t24;
                                                				long _t25;
                                                				int _t30;
                                                				intOrPtr _t33;
                                                				void* _t34;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                				void* _t42;
                                                
                                                				_t33 = __edx;
                                                				_t30 = __ebx;
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x18));
                                                				_t34 = __eax;
                                                				 *(_t39 - 0x4c) =  *(_t39 - 0x14);
                                                				 *(_t39 - 0x3c) = E00402C37(2);
                                                				_t20 = E00402C37(0x11);
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = E00402CC7(_t42, _t34, _t20, 2); // executed
                                                				 *(_t39 + 8) = _t21;
                                                				if(_t21 != __ebx) {
                                                					_t24 = 0;
                                                					if(_t37 == 1) {
                                                						E00402C37(0x23);
                                                						_t24 = lstrlenW(0x40b5d0) + _t29 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						 *0x40b5d0 = E00402C15(3);
                                                						 *((intOrPtr*)(_t39 - 0x30)) = _t33;
                                                						_t24 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t24 = E004030FA( *((intOrPtr*)(_t39 - 0x1c)), _t30, 0x40b5d0, 0x1800); // executed
                                                					}
                                                					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x3c), _t30,  *(_t39 - 0x4c), 0x40b5d0, _t24); // executed
                                                					if(_t25 == 0) {
                                                						 *(_t39 - 4) = _t30;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                				return 0;
                                                			}













                                                0x004023de
                                                0x004023de
                                                0x004023de
                                                0x004023e1
                                                0x004023e8
                                                0x004023f2
                                                0x004023f5
                                                0x004023fe
                                                0x00402405
                                                0x0040240c
                                                0x0040240f
                                                0x00402415
                                                0x0040241f
                                                0x00402423
                                                0x0040242e
                                                0x0040242e
                                                0x00402435
                                                0x0040243f
                                                0x00402445
                                                0x00402448
                                                0x00402448
                                                0x0040244c
                                                0x00402458
                                                0x00402458
                                                0x00402469
                                                0x00402471
                                                0x00402473
                                                0x00402473
                                                0x00402476
                                                0x00402551
                                                0x00402551
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp,00000023,00000011,00000002), ref: 00402429
                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp,00000000,00000011,00000002), ref: 00402469
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp,00000000,00000011,00000002), ref: 00402551
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp
                                                • API String ID: 2655323295-2491477424
                                                • Opcode ID: d314daa77b1a5bddc68282b153224c2aabf702024f7a5803a7dd81a3f3e5214a
                                                • Instruction ID: 6bb9d856f7880fc58a9027dca602f60b1bf716c37025aa19f03bdcb786be9778
                                                • Opcode Fuzzy Hash: d314daa77b1a5bddc68282b153224c2aabf702024f7a5803a7dd81a3f3e5214a
                                                • Instruction Fuzzy Hash: 33118171E00108AEEB10AFA5DE49EAEBAB8EB54354F11843AF504F71D1DBB84D419B58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E00402D2A(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                				void* _v8;
                                                				short _v532;
                                                				void* _t19;
                                                				signed int _t26;
                                                				intOrPtr* _t28;
                                                				signed int _t33;
                                                				signed int _t34;
                                                				signed int _t35;
                                                
                                                				_t34 = _a12;
                                                				_t35 = _t34 & 0x00000300;
                                                				_t33 = _t34 & 0x00000001;
                                                				_t19 = E004060EF(__eflags, _a4, _a8, _t35 | 0x00000008,  &_v8); // executed
                                                				if(_t19 == 0) {
                                                					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                						__eflags = _t33;
                                                						if(__eflags != 0) {
                                                							RegCloseKey(_v8);
                                                							return 1;
                                                						}
                                                						_t26 = E00402D2A(__eflags, _v8,  &_v532, _a12);
                                                						__eflags = _t26;
                                                						if(_t26 != 0) {
                                                							break;
                                                						}
                                                					}
                                                					RegCloseKey(_v8);
                                                					_t28 = E0040665C(3);
                                                					if(_t28 == 0) {
                                                						return RegDeleteKeyW(_a4, _a8);
                                                					}
                                                					return  *_t28(_a4, _a8, _t35, 0);
                                                				}
                                                				return _t19;
                                                			}











                                                0x00402d35
                                                0x00402d3e
                                                0x00402d47
                                                0x00402d53
                                                0x00402d5a
                                                0x00402d7e
                                                0x00402d64
                                                0x00402d66
                                                0x00402db9
                                                0x00000000
                                                0x00402dc1
                                                0x00402d75
                                                0x00402d7a
                                                0x00402d7c
                                                0x00000000
                                                0x00000000
                                                0x00402d7c
                                                0x00402d98
                                                0x00402da0
                                                0x00402da7
                                                0x00000000
                                                0x00402dca
                                                0x00000000
                                                0x00402db2
                                                0x00402dd4

                                                APIs
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402D8F
                                                • RegCloseKey.ADVAPI32(?), ref: 00402D98
                                                • RegCloseKey.ADVAPI32(?), ref: 00402DB9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Close$Enum
                                                • String ID:
                                                • API String ID: 464197530-0
                                                • Opcode ID: 820009e43a9071b4c2fbcc767f02e7592704dcbe5a8c35a15d570ca0c02c344c
                                                • Instruction ID: 79d7ed05643b621c8e133add132d673d265f3a1e436d48668917152172a1be90
                                                • Opcode Fuzzy Hash: 820009e43a9071b4c2fbcc767f02e7592704dcbe5a8c35a15d570ca0c02c344c
                                                • Instruction Fuzzy Hash: AD116A32540509FBDF129F90CE09BEE7B69EF58340F110036B905B50E0E7B5DE21AB68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402C37(0xfffffff0);
                                                				_t17 = E00405BFE(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405B80(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E00405832( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E0040584F(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E004057B5( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E00406282(L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra\\Novelizes",  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x00402245
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(?,?,C:\,?,00405C72,C:\,C:\,?,?,74D0FAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405C0C
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(00000000), ref: 00405C11
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(00000000), ref: 00405C29
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 004057B5: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 004057F8
                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Novelizes,?,00000000,000000F0), ref: 0040164D
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Novelizes, xrefs: 00401640
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Novelizes
                                                • API String ID: 1892508949-451320478
                                                • Opcode ID: 73225eed0d1f65cb901f8f6d18868916e3c95e296cac37f30907a214286dc7a5
                                                • Instruction ID: f4fc84295b44ed4b17ac4e1ae603b231d2bd930c419d474b78473434f223dd35
                                                • Opcode Fuzzy Hash: 73225eed0d1f65cb901f8f6d18868916e3c95e296cac37f30907a214286dc7a5
                                                • Instruction Fuzzy Hash: 7711BE31504104ABCF316FA4CD01AAF36A0EF14368B28493BEA45B22F1DB3E4E519A4E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405C5B(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				long _t16;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E00406282(0x42fa50, _a4);
                                                				_t21 = E00405BFE(0x42fa50);
                                                				if(_t21 != 0) {
                                                					E00406516(_t21);
                                                					if(( *0x434efc & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x42fa50 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x42fa50);
                                                							_push(0x42fa50);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E004065C5();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405B9F(0x42fa50);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405B53();
                                                						_t16 = GetFileAttributesW(??); // executed
                                                						return 0 | _t16 != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}









                                                0x00405c67
                                                0x00405c72
                                                0x00405c76
                                                0x00405c7d
                                                0x00405c89
                                                0x00405c99
                                                0x00405c9b
                                                0x00405cb3
                                                0x00405cb4
                                                0x00405cbb
                                                0x00405cbc
                                                0x00000000
                                                0x00000000
                                                0x00405c9f
                                                0x00405ca6
                                                0x00405cae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ca6
                                                0x00405cbe
                                                0x00405cc4
                                                0x00000000
                                                0x00405cd2
                                                0x00405c8b
                                                0x00405c91
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c91
                                                0x00405c78
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00406282: lstrcpynW.KERNEL32(?,?,00000400,00403444,00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 0040628F
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(?,?,C:\,?,00405C72,C:\,C:\,?,?,74D0FAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405C0C
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(00000000), ref: 00405C11
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(00000000), ref: 00405C29
                                                • lstrlenW.KERNEL32(C:\,00000000,C:\,C:\,?,?,74D0FAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405CB4
                                                • GetFileAttributesW.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,?,?,74D0FAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0), ref: 00405CC4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: C:\
                                                • API String ID: 3248276644-3404278061
                                                • Opcode ID: a970eb1a3142989cf927e9e4643bcace7998e9650737c8fd412cf721476e62ae
                                                • Instruction ID: 85ea7651a51856ee7c4c0712bbf35357d52fdd33bb29f336d43f3a771a20a055
                                                • Opcode Fuzzy Hash: a970eb1a3142989cf927e9e4643bcace7998e9650737c8fd412cf721476e62ae
                                                • Instruction Fuzzy Hash: 0DF0F925109F5215F622323A1D09EAF2554CF83368716463FF952B16D5DA3C99038D7D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E0040525A(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				long _t9;
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x42d234 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x42d234 = _t16;
                                                							E00404C30();
                                                						}
                                                						L11:
                                                						_t9 = CallWindowProcW( *0x42d23c, _a4, _t15, _a12, _t16); // executed
                                                						return _t9;
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404BB0(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E00404263(0x413);
                                                				return 0;
                                                			}






                                                0x0040525e
                                                0x00405268
                                                0x00405284
                                                0x004052a6
                                                0x004052a9
                                                0x004052af
                                                0x004052b9
                                                0x004052ba
                                                0x004052bc
                                                0x004052c2
                                                0x004052c2
                                                0x004052cc
                                                0x004052da
                                                0x00000000
                                                0x004052da
                                                0x00405291
                                                0x004052c9
                                                0x004052c9
                                                0x00000000
                                                0x004052c9
                                                0x0040529d
                                                0x0040529f
                                                0x00000000
                                                0x0040529f
                                                0x0040526e
                                                0x00000000
                                                0x00000000
                                                0x00405275
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32(?), ref: 00405289
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004052DA
                                                  • Part of subcall function 00404263: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404275
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 3fd7a5bdf8e2bcd8409f4f3104da706e70a9a66b0760f7062862c6eded0751b7
                                                • Instruction ID: e35359e86d41fb5d6968ee62a371e6abd11f03428b82ac61abb391d392e116c6
                                                • Opcode Fuzzy Hash: 3fd7a5bdf8e2bcd8409f4f3104da706e70a9a66b0760f7062862c6eded0751b7
                                                • Instruction Fuzzy Hash: 0E017131510609ABDF209F51DD84A5B3A25EF84754F5000BBFA04751D1C77A9C929E6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00406150(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x800;
                                                				_t21 = E004060EF(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                					_t21 = RegCloseKey(_a20);
                                                					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x0040615e
                                                0x00406160
                                                0x00406178
                                                0x0040617d
                                                0x00406182
                                                0x004061c0
                                                0x004061c0
                                                0x00406184
                                                0x00406196
                                                0x004061a1
                                                0x004061a7
                                                0x004061b2
                                                0x00000000
                                                0x00000000
                                                0x004061b2
                                                0x004061c6

                                                APIs
                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,0042C228,00000000,?,?,Call,?,?,004063C4,80000002), ref: 00406196
                                                • RegCloseKey.ADVAPI32(?,?,004063C4,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,0042C228), ref: 004061A1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                • Instruction ID: ccae29ee16f81b62eed190a0e72f85d1395cd89474178e8bc9e2f9375c5b4726
                                                • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                • Instruction Fuzzy Hash: C7017172510209EADF21CF55CD05EDF3BA8EB54360F018035FD1596191D779D968CBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405867(WCHAR* _a4) {
                                                				struct _PROCESS_INFORMATION _v20;
                                                				int _t7;
                                                
                                                				0x430250->cb = 0x44;
                                                				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x430250,  &_v20); // executed
                                                				if(_t7 != 0) {
                                                					CloseHandle(_v20.hThread);
                                                					return _v20.hProcess;
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405870
                                                0x00405890
                                                0x00405898
                                                0x0040589d
                                                0x00000000
                                                0x004058a3
                                                0x004058a7

                                                APIs
                                                Strings
                                                • Error launching installer, xrefs: 0040587A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CloseCreateHandleProcess
                                                • String ID: Error launching installer
                                                • API String ID: 3712363035-66219284
                                                • Opcode ID: 26b27946013451d7cc559816144a6cf351020ce627575371dc693c6ec487af4b
                                                • Instruction ID: d54ab7d3c02f92ec190dfac26e1bcd6e14271da7ed0e34d6283108f8b7c5a0e7
                                                • Opcode Fuzzy Hash: 26b27946013451d7cc559816144a6cf351020ce627575371dc693c6ec487af4b
                                                • Instruction Fuzzy Hash: D4E09AB5900209BFEB109F65DD49F7B77ACEB04744F004565BD50F2150D778D8148A78
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E0040202C(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				void* _t34;
                                                				WCHAR* _t37;
                                                				intOrPtr* _t38;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x434fb8");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t37 = E00402C37(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x3c)) = E00402C37(1);
                                                				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t38 = E004066CB( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x3c)));
                                                					if(_t38 == _t32) {
                                                						E004052E6(0xfffffff7,  *((intOrPtr*)(_t39 - 0x3c)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                                							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x400, _t34, 0x40cdd4, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                                							if( *_t38() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E00403930( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t37); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x0040202c
                                                0x0040202c
                                                0x00402031
                                                0x00402038
                                                0x004020f7
                                                0x00402245
                                                0x00402245
                                                0x00402abf
                                                0x00402ac2
                                                0x00402ace
                                                0x00402ace
                                                0x00402047
                                                0x00402051
                                                0x00402054
                                                0x00402064
                                                0x00402068
                                                0x00402070
                                                0x00402073
                                                0x004020f0
                                                0x00000000
                                                0x004020f0
                                                0x00402075
                                                0x00402080
                                                0x00402084
                                                0x004020c4
                                                0x00402086
                                                0x00402089
                                                0x0040208c
                                                0x004020b8
                                                0x0040208e
                                                0x00402091
                                                0x0040209a
                                                0x0040209c
                                                0x0040209c
                                                0x0040209a
                                                0x0040208c
                                                0x004020cc
                                                0x004020e5
                                                0x004020e5
                                                0x00000000
                                                0x004020cc
                                                0x00402057
                                                0x0040205f
                                                0x00402062
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402057
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0042C228,00000000,0041D800,74D0EA30,?,?,?,?,?,?,?,?,?,0040325E,00000000,?), ref: 0040531E
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0040325E,0042C228,00000000,0041D800,74D0EA30,?,?,?,?,?,?,?,?,?,0040325E,00000000), ref: 0040532E
                                                  • Part of subcall function 004052E6: lstrcatW.KERNEL32(0042C228,0040325E), ref: 00405341
                                                  • Part of subcall function 004052E6: SetWindowTextW.USER32(0042C228,0042C228), ref: 00405353
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405379
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405393
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A1
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402068
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020E5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: a69309817c85ba968541a9951c146186ac4bb7107100abfe604f96daf0412f93
                                                • Instruction ID: 42f79ed1eba5b951ee52ea84f7896f3e8cd2b7b6c2435203e6ffc1da5cb37fd9
                                                • Opcode Fuzzy Hash: a69309817c85ba968541a9951c146186ac4bb7107100abfe604f96daf0412f93
                                                • Instruction Fuzzy Hash: EF21C271900208EACF20AFA5CE4DAAE7A70AF04358F64413BF611B51E0DBBD8941DA5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401B71(void* __ebx) {
                                                				intOrPtr _t8;
                                                				void* _t9;
                                                				void _t12;
                                                				void* _t14;
                                                				void* _t22;
                                                				void* _t25;
                                                				void* _t30;
                                                				void* _t33;
                                                				void* _t34;
                                                				char* _t36;
                                                				void* _t37;
                                                
                                                				_t28 = __ebx;
                                                				_t8 =  *((intOrPtr*)(_t37 - 0x20));
                                                				_t30 =  *0x40cdd4; // 0x0
                                                				if(_t8 == __ebx) {
                                                					if( *((intOrPtr*)(_t37 - 0x24)) == __ebx) {
                                                						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                						_t34 = _t9;
                                                						_t5 = _t34 + 4; // 0x4
                                                						E004062A4(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x28)));
                                                						_t12 =  *0x40cdd4; // 0x0
                                                						 *_t34 = _t12;
                                                						 *0x40cdd4 = _t34;
                                                					} else {
                                                						if(_t30 == __ebx) {
                                                							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                						} else {
                                                							_t3 = _t30 + 4; // 0x4
                                                							E00406282(_t33, _t3);
                                                							_push(_t30);
                                                							 *0x40cdd4 =  *_t30;
                                                							GlobalFree();
                                                						}
                                                					}
                                                					goto L15;
                                                				} else {
                                                					while(1) {
                                                						_t8 = _t8 - 1;
                                                						if(_t30 == _t28) {
                                                							break;
                                                						}
                                                						_t30 =  *_t30;
                                                						if(_t8 != _t28) {
                                                							continue;
                                                						} else {
                                                							if(_t30 == _t28) {
                                                								break;
                                                							} else {
                                                								_t32 = _t30 + 4;
                                                								_t36 = L"Call";
                                                								E00406282(_t36, _t30 + 4);
                                                								_t22 =  *0x40cdd4; // 0x0
                                                								E00406282(_t32, _t22 + 4);
                                                								_t25 =  *0x40cdd4; // 0x0
                                                								_push(_t36);
                                                								_push(_t25 + 4);
                                                								E00406282();
                                                								L15:
                                                								 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t37 - 4));
                                                								_t14 = 0;
                                                							}
                                                						}
                                                						goto L17;
                                                					}
                                                					_push(0x200010);
                                                					_push(E004062A4(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                					E004058E4();
                                                					_t14 = 0x7fffffff;
                                                				}
                                                				L17:
                                                				return _t14;
                                                			}














                                                0x00401b71
                                                0x00401b71
                                                0x00401b74
                                                0x00401b7c
                                                0x00401bc5
                                                0x00401bf3
                                                0x00401bfc
                                                0x00401bfe
                                                0x00401c02
                                                0x00401c07
                                                0x00401c0c
                                                0x00401c0e
                                                0x00401bc7
                                                0x00401bc9
                                                0x00402885
                                                0x00401bcf
                                                0x00401bcf
                                                0x00401bd4
                                                0x00401bdb
                                                0x00401bdc
                                                0x00401be1
                                                0x00401be1
                                                0x00401bc9
                                                0x00000000
                                                0x00401b7e
                                                0x00401b7e
                                                0x00401b7e
                                                0x00401b81
                                                0x00000000
                                                0x00000000
                                                0x00401b87
                                                0x00401b8b
                                                0x00000000
                                                0x00401b8d
                                                0x00401b8f
                                                0x00000000
                                                0x00401b95
                                                0x00401b95
                                                0x00401b98
                                                0x00401b9f
                                                0x00401ba4
                                                0x00401bae
                                                0x00401bb3
                                                0x00401bb8
                                                0x00401bbc
                                                0x004029db
                                                0x00402abf
                                                0x00402ac2
                                                0x00402ac8
                                                0x00402ac8
                                                0x00401b8f
                                                0x00000000
                                                0x00401b8b
                                                0x004022de
                                                0x004022eb
                                                0x004022ec
                                                0x004022f1
                                                0x004022f1
                                                0x00402aca
                                                0x00402ace

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 00401BE1
                                                • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree
                                                • String ID: Call
                                                • API String ID: 3394109436-1824292864
                                                • Opcode ID: 4d724161d6c5fb6bf4308d59b78a47a2fd90d80afd9eda06c823efa961cbcd01
                                                • Instruction ID: 92ace51ac37ea5806125e07fe733601b5cdc010b72bea360b2f02f73c4ad7c89
                                                • Opcode Fuzzy Hash: 4d724161d6c5fb6bf4308d59b78a47a2fd90d80afd9eda06c823efa961cbcd01
                                                • Instruction Fuzzy Hash: 4921C072A01100DFDB20EB94CE8495A76A9AF44318725013BF902F72D1DA78A9519B5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004024F2(int* __ebx, intOrPtr __edx, short* __esi) {
                                                				void* _t9;
                                                				int _t10;
                                                				long _t13;
                                                				int* _t16;
                                                				intOrPtr _t21;
                                                				void* _t22;
                                                				short* _t24;
                                                				void* _t26;
                                                				void* _t29;
                                                
                                                				_t24 = __esi;
                                                				_t21 = __edx;
                                                				_t16 = __ebx;
                                                				_t9 = E00402C77(_t29, 0x20019); // executed
                                                				_t22 = _t9;
                                                				_t10 = E00402C15(3);
                                                				 *((intOrPtr*)(_t26 - 0x4c)) = _t21;
                                                				 *__esi = __ebx;
                                                				if(_t22 == __ebx) {
                                                					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                				} else {
                                                					 *(_t26 + 8) = 0x3ff;
                                                					if( *((intOrPtr*)(_t26 - 0x18)) == __ebx) {
                                                						_t13 = RegEnumValueW(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                						__eflags = _t13;
                                                						if(_t13 != 0) {
                                                							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                						}
                                                					} else {
                                                						RegEnumKeyW(_t22, _t10, __esi, 0x3ff);
                                                					}
                                                					_t24[0x3ff] = _t16;
                                                					_push(_t22);
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t26 - 4));
                                                				return 0;
                                                			}












                                                0x004024f2
                                                0x004024f2
                                                0x004024f2
                                                0x004024f7
                                                0x004024fe
                                                0x00402500
                                                0x00402508
                                                0x0040250b
                                                0x0040250e
                                                0x00402885
                                                0x00402514
                                                0x0040251c
                                                0x0040251f
                                                0x00402538
                                                0x0040253e
                                                0x00402540
                                                0x00402542
                                                0x00402542
                                                0x00402521
                                                0x00402525
                                                0x00402525
                                                0x00402549
                                                0x00402550
                                                0x00402551
                                                0x00402551
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402525
                                                • RegEnumValueW.KERNELBASE(00000000,00000000,?,?), ref: 00402538
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp,00000000,00000011,00000002), ref: 00402551
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Enum$CloseValue
                                                • String ID:
                                                • API String ID: 397863658-0
                                                • Opcode ID: c832eaacb46ec7e37e3c909b04b0f5a7b1d59f046349089feca9454346e38fdc
                                                • Instruction ID: 003629ead7c1dde4a3df59a88d33c100c9cba26094b7a58fe8a243c177e5491d
                                                • Opcode Fuzzy Hash: c832eaacb46ec7e37e3c909b04b0f5a7b1d59f046349089feca9454346e38fdc
                                                • Instruction Fuzzy Hash: 65018471904104EFE7159FA5DE89ABFB6BCEF44358F10403EF105A61D0DBB84E449B69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E0040247E(int* __ebx, char* __esi) {
                                                				void* _t17;
                                                				short* _t18;
                                                				void* _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t35 = __esi;
                                                				_t27 = __ebx;
                                                				_t17 = E00402C77(_t40, 0x20019); // executed
                                                				_t33 = _t17;
                                                				_t18 = E00402C37(0x33);
                                                				 *__esi = __ebx;
                                                				if(_t33 == __ebx) {
                                                					 *(_t37 - 4) = 1;
                                                				} else {
                                                					 *(_t37 - 0x4c) = 0x800;
                                                					if(RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x4c) != 0) {
                                                						L7:
                                                						 *_t35 = _t27;
                                                						 *(_t37 - 4) = 1;
                                                					} else {
                                                						if( *(_t37 + 8) == 4) {
                                                							__eflags =  *(_t37 - 0x18) - __ebx;
                                                							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                							E004061C9(__esi,  *__esi);
                                                						} else {
                                                							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                								_t35[0x7fe] = _t27;
                                                							} else {
                                                								goto L7;
                                                							}
                                                						}
                                                					}
                                                					_push(_t33);
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *(_t37 - 4);
                                                				return 0;
                                                			}








                                                0x0040247e
                                                0x0040247e
                                                0x00402483
                                                0x0040248a
                                                0x0040248c
                                                0x00402493
                                                0x00402496
                                                0x00402885
                                                0x0040249c
                                                0x0040249f
                                                0x004024ba
                                                0x004024ea
                                                0x004024ea
                                                0x004024ed
                                                0x004024bc
                                                0x004024c0
                                                0x004024d9
                                                0x004024e0
                                                0x004024e3
                                                0x004024c2
                                                0x004024c5
                                                0x004024d0
                                                0x00402549
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004024c5
                                                0x004024c0
                                                0x00402550
                                                0x00402551
                                                0x00402551
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024AF
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp,00000000,00000011,00000002), ref: 00402551
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID:
                                                • API String ID: 3356406503-0
                                                • Opcode ID: 0938e9b4f9308f6345532a113f67175e1bd9ec8ec38cc62e7fbccb862b86bbb8
                                                • Instruction ID: 5dbb434a41a715d7517c89e318d331cd35bfdf9d93bbd69694c25902619df99f
                                                • Opcode Fuzzy Hash: 0938e9b4f9308f6345532a113f67175e1bd9ec8ec38cc62e7fbccb862b86bbb8
                                                • Instruction Fuzzy Hash: DC11A331910209EFEF24DFA4CA585BEB6B4EF04354F21843FE046A72C0D7B84A45DB59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                				void* _t18;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x434f30;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                						 *0x433ecc =  *0x433ecc + _t12;
                                                						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433ecc, 0x7530,  *0x433eb4), 0);
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 819fad79445c3595f7b9f28f54206bfd84f40695cc559c75429dbb5a445ae89f
                                                • Instruction ID: eaafb4699c1cdf5c6f59fde68eca766a765a16907ebce13606274643e5ac5f14
                                                • Opcode Fuzzy Hash: 819fad79445c3595f7b9f28f54206bfd84f40695cc559c75429dbb5a445ae89f
                                                • Instruction Fuzzy Hash: 8D0128316242209FE7095B789D05B6A3698E710715F14463FF851F62F1D678CC429B4C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402388(void* __ebx) {
                                                				long _t7;
                                                				void* _t10;
                                                				void* _t14;
                                                				long _t18;
                                                				intOrPtr _t20;
                                                				void* _t22;
                                                				void* _t23;
                                                
                                                				_t14 = __ebx;
                                                				_t26 =  *(_t23 - 0x18) - __ebx;
                                                				_t20 =  *((intOrPtr*)(_t23 - 0x24));
                                                				if( *(_t23 - 0x18) != __ebx) {
                                                					_t7 = E00402CF5(__eflags, _t20, E00402C37(0x22),  *(_t23 - 0x18) >> 1); // executed
                                                					_t18 = _t7;
                                                					goto L4;
                                                				} else {
                                                					_t10 = E00402C77(_t26, 2); // executed
                                                					_t22 = _t10;
                                                					if(_t22 == __ebx) {
                                                						L6:
                                                						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                					} else {
                                                						_t18 = RegDeleteValueW(_t22, E00402C37(0x33));
                                                						RegCloseKey(_t22);
                                                						L4:
                                                						if(_t18 != _t14) {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t23 - 4));
                                                				return 0;
                                                			}










                                                0x00402388
                                                0x00402388
                                                0x0040238b
                                                0x0040238e
                                                0x004023ca
                                                0x004023cf
                                                0x00000000
                                                0x00402390
                                                0x00402392
                                                0x00402397
                                                0x0040239b
                                                0x00402885
                                                0x00402885
                                                0x004023a1
                                                0x004023b1
                                                0x004023b3
                                                0x004023d1
                                                0x004023d3
                                                0x00000000
                                                0x004023d9
                                                0x004023d3
                                                0x0040239b
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023AA
                                                • RegCloseKey.ADVAPI32(00000000), ref: 004023B3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CloseDeleteValue
                                                • String ID:
                                                • API String ID: 2831762973-0
                                                • Opcode ID: fccc67dc7d506ba8a36f8f9ce9b9504af6e86eb791f9cdf3a62a8028c2eeb98f
                                                • Instruction ID: a65daa511511277569afb244ca8fe97b80a25767db049908362439423f8cf232
                                                • Opcode Fuzzy Hash: fccc67dc7d506ba8a36f8f9ce9b9504af6e86eb791f9cdf3a62a8028c2eeb98f
                                                • Instruction Fuzzy Hash: E5F09632A041149BE711BBA49B4EABEB2A99B44354F16043FFA02F71C1DEFC4D41966D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401E61
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401E6C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: ab0b3ff11964813a20d8fadc6ef3132646fc38e43e955189219e3d879e680ae5
                                                • Instruction ID: 09ae210f1740f3e2fd0b4033472822fcab18c129469b5f5a82ca29d8a3c9addd
                                                • Opcode Fuzzy Hash: ab0b3ff11964813a20d8fadc6ef3132646fc38e43e955189219e3d879e680ae5
                                                • Instruction Fuzzy Hash: DEE09232E082008FD7149BA5AA494AD77B4EB84364720403FE112F11C1DA7848418F59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040665C(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a3e0);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                				}
                                                				_t5 = E004065EC(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x00406664
                                                0x00406667
                                                0x0040666e
                                                0x00406676
                                                0x00406682
                                                0x00000000
                                                0x00406689
                                                0x00406679
                                                0x00406680
                                                0x00000000
                                                0x00406691
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,004033E5,0000000A), ref: 0040666E
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406689
                                                  • Part of subcall function 004065EC: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406603
                                                  • Part of subcall function 004065EC: wsprintfW.USER32 ref: 0040663E
                                                  • Part of subcall function 004065EC: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406652
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: 67dc6ca41c2bc7bd5b2f809cbb82f8f2c1b847e00e9086bd1828883d4f03c685
                                                • Instruction ID: f71ddd0ba98f8a8be4c3f380e987b43417b0e7e7cad23f5b62dfe7414387192f
                                                • Opcode Fuzzy Hash: 67dc6ca41c2bc7bd5b2f809cbb82f8f2c1b847e00e9086bd1828883d4f03c685
                                                • Instruction Fuzzy Hash: 18E026321002016AC7008A305E4083763AC9B85340303883FFD46F2081DB39DC31A6AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E00405D74(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00405d78
                                                0x00405d85
                                                0x00405d9a
                                                0x00405da0

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D78
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D9A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405D4F(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405d54
                                                0x00405d5a
                                                0x00405d5f
                                                0x00405d68
                                                0x00405d68
                                                0x00405d71

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,00405954,?,?,00000000,00405B2A,?,?,?,?), ref: 00405D54
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D68
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                • Instruction ID: 17c45ac7ebe851d6f29742f799baae9df596671d30cdc88244d2177400b79203
                                                • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                • Instruction Fuzzy Hash: C6D01276505420AFC2512738EF0C89FBF95DB54371B068B35FAE9A22F0CB304C578A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405832(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x00405838
                                                0x00405840
                                                0x00000000
                                                0x00405846
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403366,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004035BF,?,00000006,00000008,0000000A), ref: 00405838
                                                • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405846
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                • Instruction ID: 034de6f099216337e7681325378c15a49c0ca39433587e883605b7c80b1fabea
                                                • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                • Instruction Fuzzy Hash: C8C08C312155019AC7002F219F08B0B3A50AB20340F018439A946E00E0DA308424DD2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 21%
                                                			E1000289C(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t31;
                                                				void* _t32;
                                                				void* _t36;
                                                				void* _t40;
                                                				void* _t49;
                                                				void* _t54;
                                                				void* _t58;
                                                				signed int _t65;
                                                				void* _t70;
                                                				void* _t79;
                                                				intOrPtr _t81;
                                                				signed int _t88;
                                                				intOrPtr _t90;
                                                				intOrPtr _t91;
                                                				void* _t92;
                                                				void* _t94;
                                                				void* _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                				void* _t103;
                                                				intOrPtr _t106;
                                                				intOrPtr _t107;
                                                
                                                				if( *0x10004050 != 0 && E1000281E(_a4) == 0) {
                                                					 *0x10004054 = _t106;
                                                					if( *0x1000404c != 0) {
                                                						_t106 =  *0x1000404c;
                                                					} else {
                                                						E10002DE0(E10002818(), __ecx);
                                                						 *0x1000404c = _t106;
                                                					}
                                                				}
                                                				_t31 = E1000285A(_a4);
                                                				_t107 = _t106 + 4;
                                                				if(_t31 <= 0) {
                                                					L9:
                                                					_t32 = E1000284E();
                                                					_t81 = _a4;
                                                					_t90 =  *0x10004058;
                                                					 *((intOrPtr*)(_t32 + _t81)) = _t90;
                                                					 *0x10004058 = _t81;
                                                					E10002848();
                                                					_t36 = VirtualAlloc(??, ??, ??, ??); // executed
                                                					 *0x10004034 = _t36;
                                                					 *0x10004038 = _t90;
                                                					if( *0x10004050 != 0 && E1000281E( *0x10004058) == 0) {
                                                						 *0x1000404c = _t107;
                                                						_t107 =  *0x10004054;
                                                					}
                                                					_t91 =  *0x10004058;
                                                					_a4 = _t91;
                                                					 *0x10004058 =  *((intOrPtr*)(E1000284E() + _t91));
                                                					_t40 = E1000282C(_t91);
                                                					_pop(_t92);
                                                					if(_t40 != 0) {
                                                						_t49 = E1000285A(_t92);
                                                						if(_t49 > 0) {
                                                							_push(_t49);
                                                							_push(E10002865() + _a4 + _v8);
                                                							_push(E1000286F());
                                                							if( *0x10004050 <= 0 || E1000281E(_a4) != 0) {
                                                								_pop(_t101);
                                                								_pop(_t54);
                                                								if( *((intOrPtr*)(_t101 + _t54)) == 2) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t102);
                                                								_pop(_t58);
                                                								 *0x1000404c =  *0x1000404c +  *(_t102 + _t58) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					if( *0x10004058 == 0) {
                                                						 *0x1000404c = 0;
                                                					}
                                                					_t94 = _a4 + E10002865();
                                                					 *(E10002873() + _t94) =  *0x10004034;
                                                					 *((intOrPtr*)(E10002877() + _t94)) =  *0x10004038;
                                                					E10002887(_a4);
                                                					if(E1000283A() != 0) {
                                                						 *0x10004068 = GetLastError();
                                                					}
                                                					return _a4;
                                                				}
                                                				_push(E10002865() + _a4);
                                                				_t65 = E1000286B();
                                                				_v8 = _t65;
                                                				_t88 = _t31;
                                                				_push(_t77 + _t65 * _t88);
                                                				_t79 = E10002877();
                                                				_t100 = E10002873();
                                                				_t103 = E1000286F();
                                                				_t70 = _t88;
                                                				if( *((intOrPtr*)(_t103 + _t70)) == 2) {
                                                					_push( *((intOrPtr*)(_t79 + _t70)));
                                                				}
                                                				_push( *((intOrPtr*)(_t100 + _t70)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}


























                                                0x100028ac
                                                0x100028bd
                                                0x100028ca
                                                0x100028de
                                                0x100028cc
                                                0x100028d1
                                                0x100028d6
                                                0x100028d6
                                                0x100028ca
                                                0x100028e7
                                                0x100028ec
                                                0x100028f2
                                                0x10002936
                                                0x10002936
                                                0x1000293b
                                                0x10002940
                                                0x10002946
                                                0x10002948
                                                0x1000294e
                                                0x1000295b
                                                0x1000295d
                                                0x10002962
                                                0x1000296f
                                                0x10002982
                                                0x10002988
                                                0x1000298e
                                                0x1000298f
                                                0x10002995
                                                0x100029a1
                                                0x100029a7
                                                0x100029af
                                                0x100029b0
                                                0x100029b3
                                                0x100029be
                                                0x100029c0
                                                0x100029cc
                                                0x100029d2
                                                0x100029da
                                                0x10002a06
                                                0x10002a07
                                                0x10002a0d
                                                0x10002a0d
                                                0x10002a14
                                                0x100029ea
                                                0x100029ea
                                                0x100029eb
                                                0x100029f9
                                                0x10002a02
                                                0x10002a02
                                                0x100029da
                                                0x100029be
                                                0x10002a1d
                                                0x10002a1f
                                                0x10002a1f
                                                0x10002a31
                                                0x10002a3e
                                                0x10002a4c
                                                0x10002a52
                                                0x10002a60
                                                0x10002a68
                                                0x10002a68
                                                0x10002a76
                                                0x10002a76
                                                0x100028fd
                                                0x100028fe
                                                0x10002903
                                                0x10002907
                                                0x1000290c
                                                0x10002920
                                                0x10002921
                                                0x10002922
                                                0x10002924
                                                0x10002929
                                                0x1000292b
                                                0x1000292b
                                                0x1000292e
                                                0x10002934
                                                0x00000000

                                                APIs
                                                • VirtualAlloc.KERNELBASE(00000000), ref: 1000295B
                                                • GetLastError.KERNEL32 ref: 10002A62
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.779503211.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.779495618.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779523643.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779531303.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: AllocErrorLastVirtual
                                                • String ID:
                                                • API String ID: 497505419-0
                                                • Opcode ID: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                • Instruction ID: 6dfa44c8e371a7ac1a486a55eff0af4ad814c9ea0d06d7514663fdd8c294557a
                                                • Opcode Fuzzy Hash: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                • Instruction Fuzzy Hash: 4E51B4B9905211DFFB20DFA4DCC675937A8EB443D4F22C42AEA04E726DCE34A990CB55
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 33%
                                                			E004027E9(intOrPtr __edx, void* __eflags) {
                                                				long _t8;
                                                				long _t10;
                                                				LONG* _t12;
                                                				void* _t14;
                                                				intOrPtr _t15;
                                                				void* _t17;
                                                				void* _t19;
                                                
                                                				_t15 = __edx;
                                                				_push(ds);
                                                				if(__eflags != 0) {
                                                					_t8 = E00402C15(2);
                                                					_pop(_t14);
                                                					 *((intOrPtr*)(_t19 - 0x4c)) = _t15;
                                                					_t10 = SetFilePointer(E004061E2(_t14, _t17), _t8, _t12,  *(_t19 - 0x1c)); // executed
                                                					if( *((intOrPtr*)(_t19 - 0x24)) >= _t12) {
                                                						_push(_t10);
                                                						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                						E004061C9();
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t19 - 4));
                                                				return 0;
                                                			}










                                                0x004027e9
                                                0x004027e9
                                                0x004027ea
                                                0x004027f2
                                                0x004027f7
                                                0x004027f8
                                                0x00402807
                                                0x00402810
                                                0x00402a61
                                                0x00402a62
                                                0x00402a65
                                                0x00402a65
                                                0x00402810
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402807
                                                  • Part of subcall function 004061C9: wsprintfW.USER32 ref: 004061D6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: FilePointerwsprintf
                                                • String ID:
                                                • API String ID: 327478801-0
                                                • Opcode ID: 25119fcbc0a3167edfdd7d21477dcc65c7f09cfc642675181383071420b6b3c2
                                                • Instruction ID: 338d2460217d73ea2e2bb91e7847e27d4a9cf2f97daf1e2edf82c438741940a9
                                                • Opcode Fuzzy Hash: 25119fcbc0a3167edfdd7d21477dcc65c7f09cfc642675181383071420b6b3c2
                                                • Instruction Fuzzy Hash: 83E09271B00104AFDB11EBA5AE498AE7779DB80314B24403BF101F50D2CA794E119E2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402306(int __eax, WCHAR* __ebx) {
                                                				WCHAR* _t11;
                                                				WCHAR* _t13;
                                                				void* _t17;
                                                				int _t21;
                                                
                                                				_t11 = __ebx;
                                                				_t5 = __eax;
                                                				_t13 = 0;
                                                				if(__eax != __ebx) {
                                                					__eax = E00402C37(__ebx);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x24)) != _t11) {
                                                					_t13 = E00402C37(0x11);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x18)) != _t11) {
                                                					_t11 = E00402C37(0x22);
                                                				}
                                                				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402C37(0xffffffcd)); // executed
                                                				_t21 = _t5;
                                                				if(_t21 == 0) {
                                                					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t17 - 4));
                                                				return 0;
                                                			}







                                                0x00402306
                                                0x00402306
                                                0x00402308
                                                0x0040230c
                                                0x0040230f
                                                0x00402314
                                                0x00402319
                                                0x00402322
                                                0x00402322
                                                0x00402327
                                                0x00402330
                                                0x00402330
                                                0x0040233d
                                                0x004015b4
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 0040233D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: PrivateProfileStringWrite
                                                • String ID:
                                                • API String ID: 390214022-0
                                                • Opcode ID: 611604a497d22fd9b22a7666efc1e18301a5eb9844a24c96cea5756000cc0278
                                                • Instruction ID: f718b570c03cd879152723008abd35f840e0595a9afadee28286a7759bd10add
                                                • Opcode Fuzzy Hash: 611604a497d22fd9b22a7666efc1e18301a5eb9844a24c96cea5756000cc0278
                                                • Instruction Fuzzy Hash: A1E086719042686EE7303AF10F8EDBF50989B44348B55093FBA01B61C2D9FC0D46826D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040611D(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00406074(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x00406127
                                                0x00406130
                                                0x00406146
                                                0x00000000
                                                0x00406146
                                                0x00406134
                                                0x00000000

                                                APIs
                                                • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CE8,00000000,?,?), ref: 00406146
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                • Instruction ID: 190238b8cd19dd4efab6c9cc8903e135eae53195524c7f3a74b1c4143961a507
                                                • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                • Instruction Fuzzy Hash: A1E0E6B2010109BEDF095F50DD0AD7B371DEB04704F01452EFA57D5091E6B5A9309679
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405E26(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405e2a
                                                0x00405e3a
                                                0x00405e42
                                                0x00000000
                                                0x00405e49
                                                0x00000000
                                                0x00405e4b

                                                APIs
                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,004032DE,000000FF,00416A00,?,00416A00,?,?,00000004,00000000), ref: 00405E3A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                • Instruction ID: 087a0ba252b1651b23da729bb4e18d02a4b8a10c1fd3406c9ee2a7e33144c981
                                                • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                • Instruction Fuzzy Hash: 96E0463221021AABCF10AF50CC04AAB3B6CFB003A0F004432B955E2050D230EA208AE9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405DF7(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405dfb
                                                0x00405e0b
                                                0x00405e13
                                                0x00000000
                                                0x00405e1a
                                                0x00000000
                                                0x00405e1c

                                                APIs
                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403328,00000000,00000000,0040314C,?,00000004,00000000,00000000,00000000), ref: 00405E0B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                • Instruction ID: e221de633d5b74da9fce23a9c995dc3304d5126a795d503f9c3389b6b2e666c2
                                                • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                • Instruction Fuzzy Hash: 4DE0EC3221025AABDF10AF95DC00EEB7B6CEB05360F044436FA65E7150D631EA619BF8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x10004048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                                					 *0x1000405c = 0xc2;
                                                					 *0x1000404c = 0;
                                                					 *0x10004054 = 0;
                                                					 *0x10004068 = 0;
                                                					 *0x10004058 = 0;
                                                					 *0x10004050 = 0;
                                                					 *0x10004060 = 0;
                                                					 *0x1000405e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x100027cb
                                                0x100027d0
                                                0x100027e0
                                                0x100027e8
                                                0x100027ef
                                                0x100027f4
                                                0x100027f9
                                                0x100027fe
                                                0x10002803
                                                0x10002808
                                                0x1000280d
                                                0x1000280d
                                                0x10002815

                                                APIs
                                                • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.779503211.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.779495618.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779523643.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779531303.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                • Instruction ID: 43a77b614ff4017466e57d7f63f0e44ab05d53355a3bca00642047650885b550
                                                • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                • Instruction Fuzzy Hash: C5F0A5F15057A0DEF350DF688C847063BE4E3583C4B03852AE368F6269EB344454DF19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060EF(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00406074(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x004060f9
                                                0x00406100
                                                0x00406113
                                                0x00000000
                                                0x00406113
                                                0x00406104
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,0042C228,?,?,0040617D,0042C228,00000000,?,?,Call,?), ref: 00406113
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                • Instruction ID: 3f4f51c5761301f24834a255f16e5381e59d2a113ab40b24d84d285923e9a67b
                                                • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                • Instruction Fuzzy Hash: 47D0173604020DBBEF119F90ED01FAB3B6DAB08314F014826FE16A80A2D776D530AB68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004015A3() {
                                                				int _t5;
                                                				void* _t11;
                                                				int _t14;
                                                
                                                				_t5 = SetFileAttributesW(E00402C37(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                				_t14 = _t5;
                                                				if(_t14 == 0) {
                                                					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t11 - 4));
                                                				return 0;
                                                			}






                                                0x004015ae
                                                0x004015b4
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: b47b1cd7a6160306081e6e292560e2a86c9e88a18a2e4b9c46391c7bd3c76fa1
                                                • Instruction ID: 18b2471a241adc9bf36c7ea4c0146ff71e49c13b27122dc007abb7967bce33ea
                                                • Opcode Fuzzy Hash: b47b1cd7a6160306081e6e292560e2a86c9e88a18a2e4b9c46391c7bd3c76fa1
                                                • Instruction Fuzzy Hash: ECD01272B04104DBDB11DBA4AF0859D72A59B50364B214577E101F11D1DAB989449A19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040424C(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x434ee8, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x0040425a
                                                0x00404260

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,00404077), ref: 0040425A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: c67af3d44b601b412ad7c6a67ff551ecd195e7fe17a35a24dfb0ddc2ffe3d870
                                                • Instruction ID: 35ea918b965a0e533a09ef3704f79fc1997eb74e27ad0e26ff3c84f6d98ddf78
                                                • Opcode Fuzzy Hash: c67af3d44b601b412ad7c6a67ff551ecd195e7fe17a35a24dfb0ddc2ffe3d870
                                                • Instruction Fuzzy Hash: ACB0923A180600AADE118B40DE4AF857A62F7A4701F018138B240640B0CAB200E0DB48
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040332B(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x00403339
                                                0x0040333f

                                                APIs
                                                • SetFilePointer.KERNELBASE(?,00000000,00000000,00403088,?,?,00000006,00000008,0000000A), ref: 00403339
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00401F00() {
                                                				void* _t9;
                                                				intOrPtr _t13;
                                                				void* _t15;
                                                				void* _t17;
                                                				void* _t20;
                                                				void* _t22;
                                                
                                                				_t19 = E00402C37(_t15);
                                                				E004052E6(0xffffffeb, _t7);
                                                				_t9 = E00405867(_t19); // executed
                                                				_t20 = _t9;
                                                				if(_t20 == _t15) {
                                                					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                				} else {
                                                					if( *((intOrPtr*)(_t22 - 0x20)) != _t15) {
                                                						_t13 = E0040670D(_t17, _t20);
                                                						if( *((intOrPtr*)(_t22 - 0x24)) < _t15) {
                                                							if(_t13 != _t15) {
                                                								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                							}
                                                						} else {
                                                							E004061C9( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                						}
                                                					}
                                                					_push(_t20);
                                                					CloseHandle();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t22 - 4));
                                                				return 0;
                                                			}









                                                0x00401f06
                                                0x00401f0b
                                                0x00401f11
                                                0x00401f16
                                                0x00401f1a
                                                0x00402885
                                                0x00401f20
                                                0x00401f23
                                                0x00401f26
                                                0x00401f2e
                                                0x00401f3d
                                                0x00401f3f
                                                0x00401f3f
                                                0x00401f30
                                                0x00401f34
                                                0x00401f34
                                                0x00401f2e
                                                0x00401f46
                                                0x00401f47
                                                0x00401f47
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0042C228,00000000,0041D800,74D0EA30,?,?,?,?,?,?,?,?,?,0040325E,00000000,?), ref: 0040531E
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0040325E,0042C228,00000000,0041D800,74D0EA30,?,?,?,?,?,?,?,?,?,0040325E,00000000), ref: 0040532E
                                                  • Part of subcall function 004052E6: lstrcatW.KERNEL32(0042C228,0040325E), ref: 00405341
                                                  • Part of subcall function 004052E6: SetWindowTextW.USER32(0042C228,0042C228), ref: 00405353
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405379
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405393
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A1
                                                  • Part of subcall function 00405867: CreateProcessW.KERNELBASE ref: 00405890
                                                  • Part of subcall function 00405867: CloseHandle.KERNEL32(?), ref: 0040589D
                                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401F47
                                                  • Part of subcall function 0040670D: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040671E
                                                  • Part of subcall function 0040670D: GetExitCodeProcess.KERNEL32 ref: 00406740
                                                  • Part of subcall function 004061C9: wsprintfW.USER32 ref: 004061D6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                • String ID:
                                                • API String ID: 2972824698-0
                                                • Opcode ID: 7f3a779b7f37120e06d7474f340a4e7cb3ad87ff6864a2c8958b24aca6dc3c02
                                                • Instruction ID: 0c3abe8747980e4b1c062509ec269ea7acbc1ace6387f940061889d1bd78c20b
                                                • Opcode Fuzzy Hash: 7f3a779b7f37120e06d7474f340a4e7cb3ad87ff6864a2c8958b24aca6dc3c02
                                                • Instruction Fuzzy Hash: F5F09032905115DBCB20FFA19D848DE62A49F01368B25057FF102F61D1C77C0E459AAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004014D7(intOrPtr __edx) {
                                                				long _t3;
                                                				void* _t7;
                                                				intOrPtr _t10;
                                                				void* _t13;
                                                
                                                				_t10 = __edx;
                                                				_t3 = E00402C15(_t7);
                                                				 *((intOrPtr*)(_t13 - 0x4c)) = _t10;
                                                				if(_t3 <= 1) {
                                                					_t3 = 1;
                                                				}
                                                				Sleep(_t3); // executed
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t13 - 4));
                                                				return 0;
                                                			}







                                                0x004014d7
                                                0x004014d8
                                                0x004014e1
                                                0x004014e4
                                                0x004014e8
                                                0x004014e8
                                                0x004014ea
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: 74cec17b6e5bdc42fdae48292e2b7f1ed30acd7f11d7a269f615db51b9722951
                                                • Instruction ID: 7b6d933f202abfdc9722895a59c2e384d2c5d1872e83ea8d1a096f69b0519c76
                                                • Opcode Fuzzy Hash: 74cec17b6e5bdc42fdae48292e2b7f1ed30acd7f11d7a269f615db51b9722951
                                                • Instruction Fuzzy Hash: D5D0A773F141008BD710EBB8BE8949E73F8E7803293208837E102F11D1E578C8428A1C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E1000121B() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x1000406c +  *0x1000406c); // executed
                                                				return _t3;
                                                			}




                                                0x10001225
                                                0x1000122b

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.779503211.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.779495618.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779523643.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779531303.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E00405425(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x433ec4;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						CloseHandle(CreateThread(0, 0, E004053B9, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E004062A4(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x42d248;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x433eac == _t156) {
                                                							ShowWindow( *0x434ee8, 8);
                                                							if( *0x434f8c == _t156) {
                                                								E004052E6( *((intOrPtr*)( *0x42c220 + 0x34)), _t156);
                                                							}
                                                							E004041F0(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x42ba18 = 2;
                                                						E004041F0(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E0040427E(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x433eb0, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E0040424C(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x434ef4;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x433eb0 = GetDlgItem(_a4, 0x403);
                                                				 *0x433ea8 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x433ec4 = _t134;
                                                				_v8 = _t134;
                                                				E0040424C( *0x433eb0);
                                                				 *0x433eb4 = E00404B83(4);
                                                				 *0x433ecc = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404217(_a4);
                                                				if(( *0x434efc & 0x00000003) != 0) {
                                                					ShowWindow( *0x433eb0, _t156);
                                                					if(( *0x434efc & 0x00000002) != 0) {
                                                						 *0x433eb0 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E0040424C( *0x433ea8);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x434efc & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}

































                                                0x0040542d
                                                0x00405433
                                                0x0040543d
                                                0x00405440
                                                0x004055d6
                                                0x004055fa
                                                0x004055fa
                                                0x0040560d
                                                0x0040562b
                                                0x0040562d
                                                0x00405635
                                                0x0040568b
                                                0x0040568f
                                                0x00000000
                                                0x00000000
                                                0x00405691
                                                0x00405697
                                                0x00000000
                                                0x00000000
                                                0x004056a1
                                                0x004056a9
                                                0x004056ac
                                                0x004057ae
                                                0x00000000
                                                0x004057ae
                                                0x004056bb
                                                0x004056c6
                                                0x004056cf
                                                0x004056da
                                                0x004056dd
                                                0x004056e6
                                                0x004056ec
                                                0x004056ef
                                                0x004056ef
                                                0x00405707
                                                0x00405710
                                                0x00405713
                                                0x0040571a
                                                0x00405721
                                                0x00405729
                                                0x00405729
                                                0x00405740
                                                0x00405740
                                                0x00405747
                                                0x0040574d
                                                0x00405759
                                                0x00405760
                                                0x00405769
                                                0x0040576b
                                                0x0040576e
                                                0x0040577d
                                                0x00405780
                                                0x00405786
                                                0x00405787
                                                0x0040578d
                                                0x0040578e
                                                0x0040578f
                                                0x00405797
                                                0x004057a2
                                                0x004057a8
                                                0x004057a8
                                                0x00000000
                                                0x00405707
                                                0x0040563d
                                                0x0040566d
                                                0x00405675
                                                0x00405680
                                                0x00405680
                                                0x00405686
                                                0x00000000
                                                0x00405686
                                                0x00405641
                                                0x0040564b
                                                0x00000000
                                                0x0040560f
                                                0x00405615
                                                0x00405650
                                                0x00000000
                                                0x00405659
                                                0x0040561e
                                                0x00405623
                                                0x00405626
                                                0x00000000
                                                0x00405626
                                                0x0040560d
                                                0x00405446
                                                0x0040544a
                                                0x00405452
                                                0x00405456
                                                0x00405459
                                                0x0040545c
                                                0x0040545f
                                                0x00405462
                                                0x00405463
                                                0x00405464
                                                0x0040547d
                                                0x00405480
                                                0x0040548a
                                                0x00405499
                                                0x004054a1
                                                0x004054a9
                                                0x004054ae
                                                0x004054b1
                                                0x004054bd
                                                0x004054c6
                                                0x004054cf
                                                0x004054f1
                                                0x004054f7
                                                0x00405508
                                                0x0040550d
                                                0x0040551b
                                                0x00405529
                                                0x00405529
                                                0x0040552e
                                                0x0040553c
                                                0x0040553c
                                                0x00405541
                                                0x00405544
                                                0x00405549
                                                0x00405555
                                                0x0040555e
                                                0x0040556b
                                                0x0040557a
                                                0x0040556d
                                                0x00405572
                                                0x00405572
                                                0x00405586
                                                0x00405586
                                                0x0040559a
                                                0x004055a3
                                                0x004055ac
                                                0x004055bc
                                                0x004055c8
                                                0x004055c8
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32 ref: 00405483
                                                • GetDlgItem.USER32 ref: 00405492
                                                • GetClientRect.USER32 ref: 004054CF
                                                • GetSystemMetrics.USER32 ref: 004054D6
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004054F7
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405508
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040551B
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405529
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040553C
                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040555E
                                                • ShowWindow.USER32(?,00000008), ref: 00405572
                                                • GetDlgItem.USER32 ref: 00405593
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055A3
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055BC
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055C8
                                                • GetDlgItem.USER32 ref: 004054A1
                                                  • Part of subcall function 0040424C: SendMessageW.USER32(00000028,?,00000001,00404077), ref: 0040425A
                                                • GetDlgItem.USER32 ref: 004055E5
                                                • CreateThread.KERNEL32 ref: 004055F3
                                                • CloseHandle.KERNEL32(00000000), ref: 004055FA
                                                • ShowWindow.USER32(00000000), ref: 0040561E
                                                • ShowWindow.USER32(?,00000008), ref: 00405623
                                                • ShowWindow.USER32(00000008), ref: 0040566D
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056A1
                                                • CreatePopupMenu.USER32 ref: 004056B2
                                                • AppendMenuW.USER32 ref: 004056C6
                                                • GetWindowRect.USER32 ref: 004056E6
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004056FF
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405737
                                                • OpenClipboard.USER32(00000000), ref: 00405747
                                                • EmptyClipboard.USER32 ref: 0040574D
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405759
                                                • GlobalLock.KERNEL32 ref: 00405763
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405777
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405797
                                                • SetClipboardData.USER32 ref: 004057A2
                                                • CloseClipboard.USER32 ref: 004057A8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                • String ID: {
                                                • API String ID: 590372296-366298937
                                                • Opcode ID: 008adb25098ef1b1bb6e7edf5b259777504a6f11eb67abc6bb5002a761aaad34
                                                • Instruction ID: 2f82927f57e7d4f45bca6e23eab998b55dded590160266c2ba262d9988700e91
                                                • Opcode Fuzzy Hash: 008adb25098ef1b1bb6e7edf5b259777504a6f11eb67abc6bb5002a761aaad34
                                                • Instruction Fuzzy Hash: 37B16970800608BFDB119FA0DD89AAE7B79FB48355F00403AFA45B61A0CB759E51DF68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E004046E6(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x42c220;
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x435000;
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E004058C8(0x3fb, _t146);
                                                					E00406516(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E004058C8(0x3fb, _t146);
                                                							if(E00405C5B(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E00406282(0x42b218, _t146);
                                                							_t87 = E0040665C(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E00406282(0x42b218, _t146);
                                                								_t89 = E00405BFE(0x42b218);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x42b218,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x42b218) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x42b218,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405B9F(0x42b218);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x42b218) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404B83(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x433ebc + 0x10)) != _t158) {
                                                									E00404B6B(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x42b208);
                                                									} else {
                                                										E00404AA2(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x434fa4 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E00404239(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x42d238 == _t158) {
                                                									E0040463F();
                                                								}
                                                								 *0x42d238 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x42d248;
                                                							_v60 = E00404A3C;
                                                							_v56 = _t146;
                                                							_v68 = E004062A4(_t146, 0x42d248, _t167, 0x42ba20, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405B53(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x434ef4 + 0x11c));
                                                								if( *((intOrPtr*)( *0x434ef4 + 0x11c)) != 0 && _t146 == L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra") {
                                                									E004062A4(_t146, 0x42d248, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x432e80, 0x42d248) != 0) {
                                                										lstrcatW(_t146, 0x432e80);
                                                									}
                                                								}
                                                								 *0x42d238 =  *0x42d238 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405BCA(_t146) != 0 && E00405BFE(_t146) == 0) {
                                                						E00405B53(_t146);
                                                					}
                                                					 *0x433eb8 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404217(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404217(_t167);
                                                					E0040424C(_t166);
                                                					_t138 = E0040665C(7);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E0040427E(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x004046e6
                                                0x004046ec
                                                0x004046f2
                                                0x004046ff
                                                0x0040470d
                                                0x00404710
                                                0x00404718
                                                0x0040471e
                                                0x0040471e
                                                0x0040472a
                                                0x0040472d
                                                0x0040479b
                                                0x004047a2
                                                0x00404879
                                                0x00404880
                                                0x0040488f
                                                0x0040488f
                                                0x00404893
                                                0x0040489d
                                                0x004048aa
                                                0x004048ac
                                                0x004048ac
                                                0x004048ba
                                                0x004048c1
                                                0x004048c8
                                                0x004048cb
                                                0x00404907
                                                0x00404909
                                                0x0040490f
                                                0x00404914
                                                0x00404918
                                                0x0040491a
                                                0x0040491a
                                                0x00404936
                                                0x00000000
                                                0x00404938
                                                0x0040493b
                                                0x00404949
                                                0x0040494f
                                                0x00404950
                                                0x00404953
                                                0x00404956
                                                0x00000000
                                                0x00404956
                                                0x004048cd
                                                0x004048cf
                                                0x004048d3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004048d5
                                                0x004048d5
                                                0x004048e2
                                                0x004048e7
                                                0x00000000
                                                0x00000000
                                                0x004048eb
                                                0x004048ed
                                                0x004048ed
                                                0x004048f6
                                                0x004048f8
                                                0x004048fd
                                                0x00404900
                                                0x00404905
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404905
                                                0x00404962
                                                0x0040496c
                                                0x0040496f
                                                0x00404972
                                                0x00404979
                                                0x00404979
                                                0x0040497b
                                                0x0040497b
                                                0x00404980
                                                0x00404982
                                                0x0040498a
                                                0x00404991
                                                0x00404993
                                                0x0040499e
                                                0x0040499e
                                                0x00404993
                                                0x004049ae
                                                0x004049b8
                                                0x004049c0
                                                0x004049db
                                                0x004049c2
                                                0x004049cb
                                                0x004049cb
                                                0x004049c0
                                                0x004049e0
                                                0x004049e5
                                                0x004049ea
                                                0x004049f3
                                                0x004049f3
                                                0x004049fc
                                                0x004049fe
                                                0x004049fe
                                                0x00404a0a
                                                0x00404a12
                                                0x00404a1c
                                                0x00404a1c
                                                0x00404a21
                                                0x00000000
                                                0x00404a21
                                                0x004048cb
                                                0x00404882
                                                0x00404889
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404889
                                                0x004047a8
                                                0x004047b1
                                                0x004047cb
                                                0x004047d0
                                                0x004047da
                                                0x004047e1
                                                0x004047ed
                                                0x004047f0
                                                0x004047f3
                                                0x004047fa
                                                0x00404802
                                                0x00404805
                                                0x00404809
                                                0x00404810
                                                0x00404818
                                                0x00404872
                                                0x0040481a
                                                0x0040481b
                                                0x00404822
                                                0x0040482c
                                                0x00404834
                                                0x00404841
                                                0x00404855
                                                0x00404859
                                                0x00404859
                                                0x00404855
                                                0x0040485e
                                                0x0040486b
                                                0x0040486b
                                                0x00404818
                                                0x00000000
                                                0x004047d0
                                                0x004047be
                                                0x00000000
                                                0x00000000
                                                0x004047c4
                                                0x00000000
                                                0x0040472f
                                                0x0040473c
                                                0x00404745
                                                0x00404752
                                                0x00404752
                                                0x00404759
                                                0x0040475f
                                                0x00404768
                                                0x0040476b
                                                0x0040476e
                                                0x00404776
                                                0x00404779
                                                0x0040477c
                                                0x00404782
                                                0x00404789
                                                0x00404790
                                                0x00404a27
                                                0x00404a39
                                                0x00404796
                                                0x00404799
                                                0x00000000
                                                0x00404799
                                                0x00404790

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404735
                                                • SetWindowTextW.USER32(00000000,?), ref: 0040475F
                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404810
                                                • CoTaskMemFree.OLE32(00000000), ref: 0040481B
                                                • lstrcmpiW.KERNEL32(Call,0042D248,00000000,?,?), ref: 0040484D
                                                • lstrcatW.KERNEL32(?,Call), ref: 00404859
                                                • SetDlgItemTextW.USER32 ref: 0040486B
                                                  • Part of subcall function 004058C8: GetDlgItemTextW.USER32 ref: 004058DB
                                                  • Part of subcall function 00406516: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",0040334E,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004035BF,?,00000006,00000008,0000000A), ref: 00406579
                                                  • Part of subcall function 00406516: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406588
                                                  • Part of subcall function 00406516: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",0040334E,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004035BF,?,00000006,00000008,0000000A), ref: 0040658D
                                                  • Part of subcall function 00406516: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",0040334E,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004035BF,?,00000006,00000008,0000000A), ref: 004065A0
                                                • GetDiskFreeSpaceW.KERNEL32(0042B218,?,?,0000040F,?,0042B218,0042B218,?,00000001,0042B218,?,?,000003FB,?), ref: 0040492E
                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404949
                                                  • Part of subcall function 00404AA2: lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B43
                                                  • Part of subcall function 00404AA2: wsprintfW.USER32 ref: 00404B4C
                                                  • Part of subcall function 00404AA2: SetDlgItemTextW.USER32 ref: 00404B5F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra$Call
                                                • API String ID: 2624150263-350757775
                                                • Opcode ID: 2bf24cd5b38970458feb5e26e62e94a42910e0745c64cb7450705bda54c983ff
                                                • Instruction ID: b9cd804fa769b9c0a994065299bacf789a546679ae48146ccc486c737bfd155f
                                                • Opcode Fuzzy Hash: 2bf24cd5b38970458feb5e26e62e94a42910e0745c64cb7450705bda54c983ff
                                                • Instruction Fuzzy Hash: CBA175F1A00209ABDB11AFA5CD41AAFB7B8EF84354F10847BF601B62D1D77C99418B6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E004020FE() {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x4c)) = E00402C37(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x3c)) = E00402C37(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402C37(2);
                                                				 *((intOrPtr*)(_t107 - 0x48)) = E00402C37(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402C37(0x45);
                                                				_t52 =  *(_t107 - 0x18);
                                                				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405BCA( *((intOrPtr*)(_t107 - 0x3c))) == 0) {
                                                					E00402C37(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4085e8, _t83, 1, 0x4085d8, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4085f8, _t107 - 0x30);
                                                					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x3c)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra\\Novelizes");
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                                							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x4c)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x00402107
                                                0x00402111
                                                0x0040211b
                                                0x00402125
                                                0x00402130
                                                0x00402133
                                                0x0040214d
                                                0x00402150
                                                0x00402156
                                                0x00402159
                                                0x00402163
                                                0x00402167
                                                0x00402167
                                                0x0040216c
                                                0x0040217d
                                                0x00402185
                                                0x0040223c
                                                0x0040223c
                                                0x00402243
                                                0x0040218b
                                                0x0040218b
                                                0x0040219a
                                                0x0040219e
                                                0x004021a1
                                                0x004021a7
                                                0x004021b5
                                                0x004021b8
                                                0x004021ba
                                                0x004021c5
                                                0x004021c5
                                                0x004021ca
                                                0x004021cc
                                                0x004021d3
                                                0x004021d3
                                                0x004021d6
                                                0x004021df
                                                0x004021e2
                                                0x004021e8
                                                0x004021ea
                                                0x004021f4
                                                0x004021f4
                                                0x004021f7
                                                0x00402200
                                                0x00402203
                                                0x0040220c
                                                0x00402212
                                                0x00402214
                                                0x00402222
                                                0x00402222
                                                0x00402225
                                                0x0040222b
                                                0x0040222b
                                                0x0040222e
                                                0x00402234
                                                0x0040223a
                                                0x0040224f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040223a
                                                0x00402245
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • CoCreateInstance.OLE32(004085E8,?,00000001,004085D8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040217D
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Novelizes, xrefs: 004021BD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Novelizes
                                                • API String ID: 542301482-451320478
                                                • Opcode ID: 0ef6bbf442897ef527506715e7f738d692543a3abdbaa0dc7b7a5ab61d8902ee
                                                • Instruction ID: 2ba5a37aa1c239f751097cd18d9f1051e5d6a8806e2346af1523e8cbd5355f1b
                                                • Opcode Fuzzy Hash: 0ef6bbf442897ef527506715e7f738d692543a3abdbaa0dc7b7a5ab61d8902ee
                                                • Instruction Fuzzy Hash: 504139B5A00208AFCB10DFE4C988AAEBBB5FF48314F20457AF515EB2D1DB799941CB44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004072B4(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                				signed int _v8;
                                                				unsigned int _v12;
                                                				signed int _v16;
                                                				intOrPtr _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				intOrPtr* _v32;
                                                				signed int* _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				void _v116;
                                                				signed int _v176;
                                                				signed int _v180;
                                                				signed int _v240;
                                                				signed int _t166;
                                                				signed int _t168;
                                                				intOrPtr _t175;
                                                				signed int _t181;
                                                				void* _t182;
                                                				intOrPtr _t183;
                                                				signed int* _t184;
                                                				signed int _t186;
                                                				signed int _t187;
                                                				signed int* _t189;
                                                				signed int _t190;
                                                				intOrPtr* _t191;
                                                				intOrPtr _t192;
                                                				signed int _t193;
                                                				signed int _t195;
                                                				signed int _t200;
                                                				signed int _t205;
                                                				void* _t207;
                                                				short _t208;
                                                				signed char _t222;
                                                				signed int _t224;
                                                				signed int _t225;
                                                				signed int* _t232;
                                                				signed int _t233;
                                                				signed int _t234;
                                                				void* _t235;
                                                				signed int _t236;
                                                				signed int _t244;
                                                				signed int _t246;
                                                				signed int _t251;
                                                				signed int _t254;
                                                				signed int _t256;
                                                				signed int _t259;
                                                				signed int _t262;
                                                				void* _t263;
                                                				void* _t264;
                                                				signed int _t267;
                                                				intOrPtr _t269;
                                                				intOrPtr _t271;
                                                				signed int _t274;
                                                				intOrPtr* _t275;
                                                				unsigned int _t276;
                                                				void* _t277;
                                                				signed int _t278;
                                                				intOrPtr* _t279;
                                                				signed int _t281;
                                                				intOrPtr _t282;
                                                				intOrPtr _t283;
                                                				signed int* _t284;
                                                				signed int _t286;
                                                				signed int _t287;
                                                				signed int _t288;
                                                				intOrPtr _t296;
                                                				signed int* _t297;
                                                				intOrPtr _t298;
                                                				void* _t299;
                                                
                                                				_t278 = _a8;
                                                				_t187 = 0x10;
                                                				memset( &_v116, 0, _t187 << 2);
                                                				_t189 = _a4;
                                                				_t233 = _t278;
                                                				do {
                                                					_t166 =  *_t189;
                                                					_t189 =  &(_t189[1]);
                                                					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                					_t233 = _t233 - 1;
                                                				} while (_t233 != 0);
                                                				if(_v116 != _t278) {
                                                					_t279 = _a28;
                                                					_t267 =  *_t279;
                                                					_t190 = 1;
                                                					_a28 = _t267;
                                                					_t234 = 0xf;
                                                					while(1) {
                                                						_t168 = 0;
                                                						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                							break;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						if(_t190 <= _t234) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v8 = _t190;
                                                					if(_t267 < _t190) {
                                                						_a28 = _t190;
                                                					}
                                                					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                						_t234 = _t234 - 1;
                                                						if(_t234 != 0) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v28 = _t234;
                                                					if(_a28 > _t234) {
                                                						_a28 = _t234;
                                                					}
                                                					 *_t279 = _a28;
                                                					_t181 = 1 << _t190;
                                                					while(_t190 < _t234) {
                                                						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                						if(_t182 < 0) {
                                                							L64:
                                                							return _t168 | 0xffffffff;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						_t181 = _t182 + _t182;
                                                					}
                                                					_t281 = _t234 << 2;
                                                					_t191 = _t299 + _t281 - 0x70;
                                                					_t269 =  *_t191;
                                                					_t183 = _t181 - _t269;
                                                					_v52 = _t183;
                                                					if(_t183 < 0) {
                                                						goto L64;
                                                					}
                                                					_v176 = _t168;
                                                					 *_t191 = _t269 + _t183;
                                                					_t192 = 0;
                                                					_t235 = _t234 - 1;
                                                					if(_t235 == 0) {
                                                						L21:
                                                						_t184 = _a4;
                                                						_t271 = 0;
                                                						do {
                                                							_t193 =  *_t184;
                                                							_t184 =  &(_t184[1]);
                                                							if(_t193 != _t168) {
                                                								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                								_t236 =  *_t232;
                                                								 *((intOrPtr*)(0x432170 + _t236 * 4)) = _t271;
                                                								 *_t232 = _t236 + 1;
                                                							}
                                                							_t271 = _t271 + 1;
                                                						} while (_t271 < _a8);
                                                						_v16 = _v16 | 0xffffffff;
                                                						_v40 = _v40 & 0x00000000;
                                                						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                						_t195 = _v8;
                                                						_t186 =  ~_a28;
                                                						_v12 = _t168;
                                                						_v180 = _t168;
                                                						_v36 = 0x432170;
                                                						_v240 = _t168;
                                                						if(_t195 > _v28) {
                                                							L62:
                                                							_t168 = 0;
                                                							if(_v52 == 0 || _v28 == 1) {
                                                								return _t168;
                                                							} else {
                                                								goto L64;
                                                							}
                                                						}
                                                						_v44 = _t195 - 1;
                                                						_v32 = _t299 + _t195 * 4 - 0x70;
                                                						do {
                                                							_t282 =  *_v32;
                                                							if(_t282 == 0) {
                                                								goto L61;
                                                							}
                                                							while(1) {
                                                								_t65 =  &_a28; // 0x432170
                                                								_t283 = _t282 - 1;
                                                								_t200 =  *_t65 + _t186;
                                                								_v48 = _t283;
                                                								_v24 = _t200;
                                                								if(_v8 <= _t200) {
                                                									goto L45;
                                                								}
                                                								L31:
                                                								_v20 = _t283 + 1;
                                                								do {
                                                									_v16 = _v16 + 1;
                                                									_t296 = _v28 - _v24;
                                                									_t74 =  &_a28; // 0x432170
                                                									if(_t296 >  *_t74) {
                                                										_t75 =  &_a28; // 0x432170
                                                										_t296 =  *_t75;
                                                									}
                                                									_t222 = _v8 - _v24;
                                                									_t254 = 1 << _t222;
                                                									if(1 <= _v20) {
                                                										L40:
                                                										_t256 =  *_a36;
                                                										_t168 = 1 << _t222;
                                                										_v40 = 1;
                                                										_t274 = _t256 + 1;
                                                										if(_t274 > 0x5a0) {
                                                											goto L64;
                                                										}
                                                									} else {
                                                										_t275 = _v32;
                                                										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                										if(_t222 >= _t296) {
                                                											goto L40;
                                                										}
                                                										while(1) {
                                                											_t222 = _t222 + 1;
                                                											if(_t222 >= _t296) {
                                                												goto L40;
                                                											}
                                                											_t275 = _t275 + 4;
                                                											_t264 = _t263 + _t263;
                                                											_t175 =  *_t275;
                                                											if(_t264 <= _t175) {
                                                												goto L40;
                                                											}
                                                											_t263 = _t264 - _t175;
                                                										}
                                                										goto L40;
                                                									}
                                                									_t168 = _a32 + _t256 * 4;
                                                									_t297 = _t299 + _v16 * 4 - 0xec;
                                                									 *_a36 = _t274;
                                                									_t259 = _v16;
                                                									 *_t297 = _t168;
                                                									if(_t259 == 0) {
                                                										 *_a24 = _t168;
                                                									} else {
                                                										_t276 = _v12;
                                                										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                										_t98 =  &_a28; // 0x432170
                                                										_a5 =  *_t98;
                                                										_a4 = _t222;
                                                										_t262 = _t276 >> _t186;
                                                										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                										 *(_t298 + _t262 * 4) = _a4;
                                                									}
                                                									_t224 = _v24;
                                                									_t186 = _t224;
                                                									_t107 =  &_a28; // 0x432170
                                                									_t225 = _t224 +  *_t107;
                                                									_v24 = _t225;
                                                								} while (_v8 > _t225);
                                                								L45:
                                                								_t111 =  &_v36; // 0x432170
                                                								_t284 =  *_t111;
                                                								_a5 = _v8 - _t186;
                                                								if(_t284 < 0x432170 + _a8 * 4) {
                                                									_t205 =  *_t284;
                                                									if(_t205 >= _a12) {
                                                										_t207 = _t205 - _a12 + _t205 - _a12;
                                                										_v36 =  &(_v36[1]);
                                                										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                									} else {
                                                										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                										_t208 =  *_t284;
                                                										_v36 =  &(_t284[1]);
                                                									}
                                                									_a6 = _t208;
                                                								} else {
                                                									_a4 = 0xc0;
                                                								}
                                                								_t286 = 1 << _v8 - _t186;
                                                								_t244 = _v12 >> _t186;
                                                								while(_t244 < _v40) {
                                                									 *(_t168 + _t244 * 4) = _a4;
                                                									_t244 = _t244 + _t286;
                                                								}
                                                								_t287 = _v12;
                                                								_t246 = 1 << _v44;
                                                								while((_t287 & _t246) != 0) {
                                                									_t287 = _t287 ^ _t246;
                                                									_t246 = _t246 >> 1;
                                                								}
                                                								_t288 = _t287 ^ _t246;
                                                								_v20 = 1;
                                                								_v12 = _t288;
                                                								_t251 = _v16;
                                                								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                									L60:
                                                									if(_v48 != 0) {
                                                										_t282 = _v48;
                                                										_t65 =  &_a28; // 0x432170
                                                										_t283 = _t282 - 1;
                                                										_t200 =  *_t65 + _t186;
                                                										_v48 = _t283;
                                                										_v24 = _t200;
                                                										if(_v8 <= _t200) {
                                                											goto L45;
                                                										}
                                                										goto L31;
                                                									}
                                                									break;
                                                								} else {
                                                									goto L58;
                                                								}
                                                								do {
                                                									L58:
                                                									_t186 = _t186 - _a28;
                                                									_t251 = _t251 - 1;
                                                								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                								_v16 = _t251;
                                                								goto L60;
                                                							}
                                                							L61:
                                                							_v8 = _v8 + 1;
                                                							_v32 = _v32 + 4;
                                                							_v44 = _v44 + 1;
                                                						} while (_v8 <= _v28);
                                                						goto L62;
                                                					}
                                                					_t277 = 0;
                                                					do {
                                                						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                						_t277 = _t277 + 4;
                                                						_t235 = _t235 - 1;
                                                						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                					} while (_t235 != 0);
                                                					goto L21;
                                                				}
                                                				 *_a24 =  *_a24 & 0x00000000;
                                                				 *_a28 =  *_a28 & 0x00000000;
                                                				return 0;
                                                			}











































































                                                0x004072bf
                                                0x004072c7
                                                0x004072cb
                                                0x004072cd
                                                0x004072d0
                                                0x004072d2
                                                0x004072d2
                                                0x004072d4
                                                0x004072db
                                                0x004072dd
                                                0x004072dd
                                                0x004072e3
                                                0x004072f8
                                                0x00407300
                                                0x00407302
                                                0x00407304
                                                0x00407307
                                                0x00407308
                                                0x00407308
                                                0x0040730e
                                                0x00000000
                                                0x00000000
                                                0x00407310
                                                0x00407313
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407313
                                                0x00407317
                                                0x0040731a
                                                0x0040731c
                                                0x0040731c
                                                0x0040731f
                                                0x00407325
                                                0x00407326
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407326
                                                0x0040732b
                                                0x0040732e
                                                0x00407330
                                                0x00407330
                                                0x00407336
                                                0x00407338
                                                0x00407349
                                                0x0040733c
                                                0x00407340
                                                0x004075e5
                                                0x00000000
                                                0x004075e5
                                                0x00407346
                                                0x00407347
                                                0x00407347
                                                0x0040734f
                                                0x00407352
                                                0x00407356
                                                0x00407358
                                                0x0040735a
                                                0x0040735d
                                                0x00000000
                                                0x00000000
                                                0x00407365
                                                0x0040736b
                                                0x0040736d
                                                0x0040736f
                                                0x00407370
                                                0x00407385
                                                0x00407385
                                                0x00407388
                                                0x0040738a
                                                0x0040738a
                                                0x0040738c
                                                0x00407391
                                                0x00407393
                                                0x0040739a
                                                0x0040739c
                                                0x004073a4
                                                0x004073a4
                                                0x004073a6
                                                0x004073a7
                                                0x004073b6
                                                0x004073ba
                                                0x004073be
                                                0x004073c1
                                                0x004073c4
                                                0x004073c9
                                                0x004073cc
                                                0x004073d2
                                                0x004073d9
                                                0x004073df
                                                0x004075d8
                                                0x004075d8
                                                0x004075dd
                                                0x004075ec
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075dd
                                                0x004073ec
                                                0x004073ef
                                                0x004073f2
                                                0x004073f5
                                                0x004073f9
                                                0x00000000
                                                0x00000000
                                                0x00407404
                                                0x00407404
                                                0x00407407
                                                0x00407408
                                                0x0040740a
                                                0x00407410
                                                0x00407413
                                                0x00000000
                                                0x00000000
                                                0x00407419
                                                0x0040741a
                                                0x0040741d
                                                0x00407420
                                                0x00407423
                                                0x00407426
                                                0x00407429
                                                0x0040742b
                                                0x0040742b
                                                0x0040742b
                                                0x00407433
                                                0x00407437
                                                0x0040743c
                                                0x00407461
                                                0x00407467
                                                0x00407469
                                                0x0040746b
                                                0x0040746e
                                                0x00407477
                                                0x00000000
                                                0x00000000
                                                0x0040743e
                                                0x0040743e
                                                0x00407447
                                                0x0040744b
                                                0x00000000
                                                0x00000000
                                                0x0040745c
                                                0x0040745c
                                                0x0040745f
                                                0x00000000
                                                0x00000000
                                                0x0040744f
                                                0x00407452
                                                0x00407454
                                                0x00407458
                                                0x00000000
                                                0x00000000
                                                0x0040745a
                                                0x0040745a
                                                0x00000000
                                                0x0040745c
                                                0x00407480
                                                0x00407486
                                                0x00407490
                                                0x00407492
                                                0x00407497
                                                0x00407499
                                                0x004074cf
                                                0x0040749b
                                                0x0040749b
                                                0x0040749e
                                                0x004074a1
                                                0x004074a8
                                                0x004074ab
                                                0x004074ae
                                                0x004074b5
                                                0x004074c0
                                                0x004074c7
                                                0x004074c7
                                                0x004074d1
                                                0x004074d4
                                                0x004074d6
                                                0x004074d6
                                                0x004074dc
                                                0x004074dc
                                                0x004074e5
                                                0x004074e8
                                                0x004074e8
                                                0x004074ed
                                                0x004074fc
                                                0x00407504
                                                0x00407509
                                                0x0040752d
                                                0x00407535
                                                0x00407539
                                                0x0040753f
                                                0x0040750b
                                                0x00407519
                                                0x0040751c
                                                0x00407522
                                                0x00407522
                                                0x00407543
                                                0x004074fe
                                                0x004074fe
                                                0x004074fe
                                                0x00407554
                                                0x00407558
                                                0x00407564
                                                0x0040755f
                                                0x00407562
                                                0x00407562
                                                0x0040756c
                                                0x00407571
                                                0x00407579
                                                0x00407575
                                                0x00407577
                                                0x00407577
                                                0x0040757f
                                                0x00407581
                                                0x00407588
                                                0x00407592
                                                0x0040759c
                                                0x004075b8
                                                0x004075bc
                                                0x00407401
                                                0x00407404
                                                0x00407407
                                                0x00407408
                                                0x0040740a
                                                0x00407410
                                                0x00407413
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407413
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040759e
                                                0x0040759e
                                                0x0040759e
                                                0x004075a3
                                                0x004075ac
                                                0x004075b5
                                                0x00000000
                                                0x004075b5
                                                0x004075c2
                                                0x004075c2
                                                0x004075c5
                                                0x004075cc
                                                0x004075cf
                                                0x00000000
                                                0x004073f2
                                                0x00407372
                                                0x00407374
                                                0x00407374
                                                0x00407378
                                                0x0040737b
                                                0x0040737c
                                                0x0040737c
                                                0x00000000
                                                0x00407374
                                                0x004072e8
                                                0x004072ee
                                                0x00000000

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: p!C$p!C
                                                • API String ID: 0-3125587631
                                                • Opcode ID: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                • Instruction ID: ef217add9e462a39eaf01b2cd615f348b30b4b8a27c4232395f9688b09cd85c2
                                                • Opcode Fuzzy Hash: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                • Instruction Fuzzy Hash: 33C15831E04219DBDF18CF68C8905EEBBB2BF88314F25826AD85677380D734A942CF95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E00402862(short __ebx, short* __esi) {
                                                				void* _t21;
                                                
                                                				if(FindFirstFileW(E00402C37(2), _t21 - 0x2d4) != 0xffffffff) {
                                                					E004061C9( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x2a8);
                                                					_push(__esi);
                                                					E00406282();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__esi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}




                                                0x0040287a
                                                0x00402895
                                                0x004028a0
                                                0x004028a1
                                                0x004029db
                                                0x0040287c
                                                0x0040287f
                                                0x00402882
                                                0x00402885
                                                0x00402885
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402871
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: be8520f7ce657d0e4c3fefe716f9cddb98d80e231b03e641be22d0c2c0e6829e
                                                • Instruction ID: dc4ef17723f846daade3f6bb5fabbbbae416fabd81b1269148e1e628f00bda2f
                                                • Opcode Fuzzy Hash: be8520f7ce657d0e4c3fefe716f9cddb98d80e231b03e641be22d0c2c0e6829e
                                                • Instruction Fuzzy Hash: 9DF08271A04104EFD710EBA4DD499ADB378EF00324F2105BBF515F61D1D7B44E449B1A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 79%
                                                			E00406ADD(signed int __ebx, signed int* __esi) {
                                                				signed int _t396;
                                                				signed int _t425;
                                                				signed int _t442;
                                                				signed int _t443;
                                                				signed int* _t446;
                                                				void* _t448;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t446 = __esi;
                                                					_t425 = __ebx;
                                                					if( *(_t448 - 0x34) == 0) {
                                                						break;
                                                					}
                                                					L55:
                                                					__eax =  *(__ebp - 0x38);
                                                					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                					__ecx = __ebx;
                                                					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                					__ebx = __ebx + 8;
                                                					while(1) {
                                                						L56:
                                                						if(__ebx < 0xe) {
                                                							goto L0;
                                                						}
                                                						L57:
                                                						__eax =  *(__ebp - 0x40);
                                                						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                						__ecx = __eax;
                                                						__esi[1] = __eax;
                                                						__ecx = __eax & 0x0000001f;
                                                						if(__cl > 0x1d) {
                                                							L9:
                                                							_t443 = _t442 | 0xffffffff;
                                                							 *_t446 = 0x11;
                                                							L10:
                                                							_t446[0x147] =  *(_t448 - 0x40);
                                                							_t446[0x146] = _t425;
                                                							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                							L11:
                                                							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                							_t446[0x26ea] =  *(_t448 - 0x30);
                                                							E0040724C( *(_t448 + 8));
                                                							return _t443;
                                                						}
                                                						L58:
                                                						__eax = __eax & 0x000003e0;
                                                						if(__eax > 0x3a0) {
                                                							goto L9;
                                                						}
                                                						L59:
                                                						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                						__ebx = __ebx - 0xe;
                                                						_t94 =  &(__esi[2]);
                                                						 *_t94 = __esi[2] & 0x00000000;
                                                						 *__esi = 0xc;
                                                						while(1) {
                                                							L60:
                                                							__esi[1] = __esi[1] >> 0xa;
                                                							__eax = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                								goto L68;
                                                							}
                                                							L61:
                                                							while(1) {
                                                								L64:
                                                								if(__ebx >= 3) {
                                                									break;
                                                								}
                                                								L62:
                                                								if( *(__ebp - 0x34) == 0) {
                                                									goto L182;
                                                								}
                                                								L63:
                                                								__eax =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                								__ecx = __ebx;
                                                								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                								__ebx = __ebx + 8;
                                                							}
                                                							L65:
                                                							__ecx = __esi[2];
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ebx = __ebx - 3;
                                                							_t108 = __ecx + 0x4084cc; // 0x121110
                                                							__ecx =  *_t108;
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ecx = __esi[1];
                                                							__esi[2] = __esi[2] + 1;
                                                							__eax = __esi[2];
                                                							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                								goto L64;
                                                							}
                                                							L66:
                                                							while(1) {
                                                								L68:
                                                								if(__esi[2] >= 0x13) {
                                                									break;
                                                								}
                                                								L67:
                                                								_t119 = __esi[2] + 0x4084cc; // 0x4000300
                                                								__eax =  *_t119;
                                                								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                								_t126 =  &(__esi[2]);
                                                								 *_t126 = __esi[2] + 1;
                                                							}
                                                							L69:
                                                							__ecx = __ebp - 8;
                                                							__edi =  &(__esi[0x143]);
                                                							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                							__eax = 0;
                                                							 *(__ebp - 8) = 0;
                                                							__eax =  &(__esi[3]);
                                                							 *__edi = 7;
                                                							__eax = E004072B4( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                							if(__eax != 0) {
                                                								L72:
                                                								 *__esi = 0x11;
                                                								while(1) {
                                                									L180:
                                                									_t396 =  *_t446;
                                                									if(_t396 > 0xf) {
                                                										break;
                                                									}
                                                									L1:
                                                									switch( *((intOrPtr*)(_t396 * 4 +  &M0040720C))) {
                                                										case 0:
                                                											L101:
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[5];
                                                											__esi[2] = __esi[5];
                                                											 *__esi = 1;
                                                											goto L102;
                                                										case 1:
                                                											L102:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L105:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L103:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L104:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L106:
                                                											__eax =  *(0x40a5a4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __ecx;
                                                											if(__ecx != 0) {
                                                												L108:
                                                												__eflags = __cl & 0x00000010;
                                                												if((__cl & 0x00000010) == 0) {
                                                													L110:
                                                													__eflags = __cl & 0x00000040;
                                                													if((__cl & 0x00000040) == 0) {
                                                														goto L125;
                                                													}
                                                													L111:
                                                													__eflags = __cl & 0x00000020;
                                                													if((__cl & 0x00000020) == 0) {
                                                														goto L9;
                                                													}
                                                													L112:
                                                													 *__esi = 7;
                                                													goto L180;
                                                												}
                                                												L109:
                                                												__esi[2] = __ecx;
                                                												__esi[1] = __eax;
                                                												 *__esi = 2;
                                                												goto L180;
                                                											}
                                                											L107:
                                                											__esi[2] = __eax;
                                                											 *__esi = 6;
                                                											goto L180;
                                                										case 2:
                                                											L113:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L116:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L114:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L115:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L117:
                                                											 *(0x40a5a4 + __eax * 2) & 0x0000ffff =  *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[1] = __esi[1] + ( *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[6];
                                                											__esi[2] = __esi[6];
                                                											 *__esi = 3;
                                                											goto L118;
                                                										case 3:
                                                											L118:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L121:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L119:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L120:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L122:
                                                											__eax =  *(0x40a5a4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __cl & 0x00000010;
                                                											if((__cl & 0x00000010) == 0) {
                                                												L124:
                                                												__eflags = __cl & 0x00000040;
                                                												if((__cl & 0x00000040) != 0) {
                                                													goto L9;
                                                												}
                                                												L125:
                                                												__esi[3] = __ecx;
                                                												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                												__esi[2] = __eax;
                                                												goto L180;
                                                											}
                                                											L123:
                                                											__esi[2] = __ecx;
                                                											__esi[3] = __eax;
                                                											 *__esi = 4;
                                                											goto L180;
                                                										case 4:
                                                											L126:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L129:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L127:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L128:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L130:
                                                											 *(0x40a5a4 + __eax * 2) & 0x0000ffff =  *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[3] = __esi[3] + ( *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											 *__esi = 5;
                                                											goto L131;
                                                										case 5:
                                                											L131:
                                                											__eax =  *(__ebp - 0x30);
                                                											__edx = __esi[3];
                                                											__eax = __eax - __esi;
                                                											__ecx = __eax - __esi - 0x1ba0;
                                                											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                												__ecx = __eax;
                                                												__ecx = __eax - __edx;
                                                												__eflags = __ecx;
                                                											} else {
                                                												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                												__ecx = __esi[0x26e8] - __edx - __esi;
                                                												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                											}
                                                											__eflags = __esi[1];
                                                											 *(__ebp - 0x20) = __ecx;
                                                											if(__esi[1] != 0) {
                                                												L135:
                                                												__edi =  *(__ebp - 0x2c);
                                                												do {
                                                													L136:
                                                													__eflags = __edi;
                                                													if(__edi != 0) {
                                                														goto L152;
                                                													}
                                                													L137:
                                                													__edi = __esi[0x26e8];
                                                													__eflags = __eax - __edi;
                                                													if(__eax != __edi) {
                                                														L143:
                                                														__esi[0x26ea] = __eax;
                                                														__eax = E0040724C( *((intOrPtr*)(__ebp + 8)));
                                                														__eax = __esi[0x26ea];
                                                														__ecx = __esi[0x26e9];
                                                														__eflags = __eax - __ecx;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__eax >= __ecx) {
                                                															__edi = __esi[0x26e8];
                                                															__edi = __esi[0x26e8] - __eax;
                                                															__eflags = __edi;
                                                														} else {
                                                															__ecx = __ecx - __eax;
                                                															__edi = __ecx - __eax - 1;
                                                														}
                                                														__edx = __esi[0x26e8];
                                                														__eflags = __eax - __edx;
                                                														 *(__ebp - 8) = __edx;
                                                														if(__eax == __edx) {
                                                															__edx =  &(__esi[0x6e8]);
                                                															__eflags = __ecx - __edx;
                                                															if(__ecx != __edx) {
                                                																__eax = __edx;
                                                																__eflags = __eax - __ecx;
                                                																 *(__ebp - 0x30) = __eax;
                                                																if(__eax >= __ecx) {
                                                																	__edi =  *(__ebp - 8);
                                                																	__edi =  *(__ebp - 8) - __eax;
                                                																	__eflags = __edi;
                                                																} else {
                                                																	__ecx = __ecx - __eax;
                                                																	__edi = __ecx;
                                                																}
                                                															}
                                                														}
                                                														__eflags = __edi;
                                                														if(__edi == 0) {
                                                															goto L183;
                                                														} else {
                                                															goto L152;
                                                														}
                                                													}
                                                													L138:
                                                													__ecx = __esi[0x26e9];
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx == __edx) {
                                                														goto L143;
                                                													}
                                                													L139:
                                                													__eax = __edx;
                                                													__eflags = __eax - __ecx;
                                                													if(__eax >= __ecx) {
                                                														__edi = __edi - __eax;
                                                														__eflags = __edi;
                                                													} else {
                                                														__ecx = __ecx - __eax;
                                                														__edi = __ecx;
                                                													}
                                                													__eflags = __edi;
                                                													if(__edi == 0) {
                                                														goto L143;
                                                													}
                                                													L152:
                                                													__ecx =  *(__ebp - 0x20);
                                                													 *__eax =  *__ecx;
                                                													__eax = __eax + 1;
                                                													__ecx = __ecx + 1;
                                                													__edi = __edi - 1;
                                                													__eflags = __ecx - __esi[0x26e8];
                                                													 *(__ebp - 0x30) = __eax;
                                                													 *(__ebp - 0x20) = __ecx;
                                                													 *(__ebp - 0x2c) = __edi;
                                                													if(__ecx == __esi[0x26e8]) {
                                                														__ecx =  &(__esi[0x6e8]);
                                                														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                													}
                                                													_t357 =  &(__esi[1]);
                                                													 *_t357 = __esi[1] - 1;
                                                													__eflags =  *_t357;
                                                												} while ( *_t357 != 0);
                                                											}
                                                											goto L23;
                                                										case 6:
                                                											L156:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__edi =  *(__ebp - 0x30);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L172:
                                                												__cl = __esi[2];
                                                												 *__edi = __cl;
                                                												__edi = __edi + 1;
                                                												__eax = __eax - 1;
                                                												 *(__ebp - 0x30) = __edi;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												goto L23;
                                                											}
                                                											L157:
                                                											__ecx = __esi[0x26e8];
                                                											__eflags = __edi - __ecx;
                                                											if(__edi != __ecx) {
                                                												L163:
                                                												__esi[0x26ea] = __edi;
                                                												__eax = E0040724C( *((intOrPtr*)(__ebp + 8)));
                                                												__edi = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edi - __ecx;
                                                												 *(__ebp - 0x30) = __edi;
                                                												if(__edi >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edi;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edi;
                                                													__eax = __ecx - __edi - 1;
                                                												}
                                                												__edx = __esi[0x26e8];
                                                												__eflags = __edi - __edx;
                                                												 *(__ebp - 8) = __edx;
                                                												if(__edi == __edx) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx != __edx) {
                                                														__edi = __edx;
                                                														__eflags = __edi - __ecx;
                                                														 *(__ebp - 0x30) = __edi;
                                                														if(__edi >= __ecx) {
                                                															__eax =  *(__ebp - 8);
                                                															__eax =  *(__ebp - 8) - __edi;
                                                															__eflags = __eax;
                                                														} else {
                                                															__ecx = __ecx - __edi;
                                                															__eax = __ecx;
                                                														}
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L172;
                                                												}
                                                											}
                                                											L158:
                                                											__eax = __esi[0x26e9];
                                                											__edx =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edx;
                                                											if(__eax == __edx) {
                                                												goto L163;
                                                											}
                                                											L159:
                                                											__edi = __edx;
                                                											__eflags = __edi - __eax;
                                                											if(__edi >= __eax) {
                                                												__ecx = __ecx - __edi;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edi;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L172;
                                                											} else {
                                                												goto L163;
                                                											}
                                                										case 7:
                                                											L173:
                                                											__eflags = __ebx - 7;
                                                											if(__ebx > 7) {
                                                												__ebx = __ebx - 8;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                												_t380 = __ebp - 0x38;
                                                												 *_t380 =  *(__ebp - 0x38) - 1;
                                                												__eflags =  *_t380;
                                                											}
                                                											goto L175;
                                                										case 8:
                                                											L4:
                                                											while(_t425 < 3) {
                                                												if( *(_t448 - 0x34) == 0) {
                                                													goto L182;
                                                												} else {
                                                													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                													_t425 = _t425 + 8;
                                                													continue;
                                                												}
                                                											}
                                                											_t425 = _t425 - 3;
                                                											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                											asm("sbb ecx, ecx");
                                                											_t408 = _t406 >> 1;
                                                											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                											if(_t408 == 0) {
                                                												L24:
                                                												 *_t446 = 9;
                                                												_t436 = _t425 & 0x00000007;
                                                												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                												_t425 = _t425 - _t436;
                                                												goto L180;
                                                											}
                                                											L6:
                                                											_t411 = _t408 - 1;
                                                											if(_t411 == 0) {
                                                												L13:
                                                												__eflags =  *0x432e70;
                                                												if( *0x432e70 != 0) {
                                                													L22:
                                                													_t412 =  *0x40a5c8; // 0x9
                                                													_t446[4] = _t412;
                                                													_t413 =  *0x40a5cc; // 0x5
                                                													_t446[4] = _t413;
                                                													_t414 =  *0x431cec; // 0x4325f0
                                                													_t446[5] = _t414;
                                                													_t415 =  *0x431ce8; // 0x432df0
                                                													_t446[6] = _t415;
                                                													L23:
                                                													 *_t446 =  *_t446 & 0x00000000;
                                                													goto L180;
                                                												} else {
                                                													_t26 = _t448 - 8;
                                                													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                													__eflags =  *_t26;
                                                													_t416 = 0x431cf0;
                                                													goto L15;
                                                													L20:
                                                													 *_t416 = _t438;
                                                													_t416 = _t416 + 4;
                                                													__eflags = _t416 - 0x432170;
                                                													if(_t416 < 0x432170) {
                                                														L15:
                                                														__eflags = _t416 - 0x431f2c;
                                                														_t438 = 8;
                                                														if(_t416 > 0x431f2c) {
                                                															__eflags = _t416 - 0x4320f0;
                                                															if(_t416 >= 0x4320f0) {
                                                																__eflags = _t416 - 0x432150;
                                                																if(_t416 < 0x432150) {
                                                																	_t438 = 7;
                                                																}
                                                															} else {
                                                																_t438 = 9;
                                                															}
                                                														}
                                                														goto L20;
                                                													} else {
                                                														E004072B4(0x431cf0, 0x120, 0x101, 0x4084e0, 0x408520, 0x431cec, 0x40a5c8, 0x4325f0, _t448 - 8);
                                                														_push(0x1e);
                                                														_pop(_t440);
                                                														_push(5);
                                                														_pop(_t419);
                                                														memset(0x431cf0, _t419, _t440 << 2);
                                                														_t450 = _t450 + 0xc;
                                                														_t442 = 0x431cf0 + _t440;
                                                														E004072B4(0x431cf0, 0x1e, 0, 0x408560, 0x40859c, 0x431ce8, 0x40a5cc, 0x4325f0, _t448 - 8);
                                                														 *0x432e70 =  *0x432e70 + 1;
                                                														__eflags =  *0x432e70;
                                                														goto L22;
                                                													}
                                                												}
                                                											}
                                                											L7:
                                                											_t423 = _t411 - 1;
                                                											if(_t423 == 0) {
                                                												 *_t446 = 0xb;
                                                												goto L180;
                                                											}
                                                											L8:
                                                											if(_t423 != 1) {
                                                												goto L180;
                                                											}
                                                											goto L9;
                                                										case 9:
                                                											while(1) {
                                                												L27:
                                                												__eflags = __ebx - 0x20;
                                                												if(__ebx >= 0x20) {
                                                													break;
                                                												}
                                                												L25:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L26:
                                                												__eax =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__ecx = __ebx;
                                                												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L28:
                                                											__eax =  *(__ebp - 0x40);
                                                											__ebx = 0;
                                                											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                											 *(__ebp - 0x40) = 0;
                                                											__eflags = __eax;
                                                											__esi[1] = __eax;
                                                											if(__eax == 0) {
                                                												goto L53;
                                                											}
                                                											L29:
                                                											_push(0xa);
                                                											_pop(__eax);
                                                											goto L54;
                                                										case 0xa:
                                                											L30:
                                                											__eflags =  *(__ebp - 0x34);
                                                											if( *(__ebp - 0x34) == 0) {
                                                												goto L182;
                                                											}
                                                											L31:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L48:
                                                												__eflags = __eax -  *(__ebp - 0x34);
                                                												if(__eax >=  *(__ebp - 0x34)) {
                                                													__eax =  *(__ebp - 0x34);
                                                												}
                                                												__ecx = __esi[1];
                                                												__eflags = __ecx - __eax;
                                                												__edi = __ecx;
                                                												if(__ecx >= __eax) {
                                                													__edi = __eax;
                                                												}
                                                												__eax = E00405D2F( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                												_t80 =  &(__esi[1]);
                                                												 *_t80 = __esi[1] - __edi;
                                                												__eflags =  *_t80;
                                                												if( *_t80 == 0) {
                                                													L53:
                                                													__eax = __esi[0x145];
                                                													L54:
                                                													 *__esi = __eax;
                                                												}
                                                												goto L180;
                                                											}
                                                											L32:
                                                											__ecx = __esi[0x26e8];
                                                											__edx =  *(__ebp - 0x30);
                                                											__eflags = __edx - __ecx;
                                                											if(__edx != __ecx) {
                                                												L38:
                                                												__esi[0x26ea] = __edx;
                                                												__eax = E0040724C( *((intOrPtr*)(__ebp + 8)));
                                                												__edx = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edx - __ecx;
                                                												 *(__ebp - 0x30) = __edx;
                                                												if(__edx >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edx;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edx;
                                                													__eax = __ecx - __edx - 1;
                                                												}
                                                												__edi = __esi[0x26e8];
                                                												 *(__ebp - 0x2c) = __eax;
                                                												__eflags = __edx - __edi;
                                                												if(__edx == __edi) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __edx - __ecx;
                                                													if(__eflags != 0) {
                                                														 *(__ebp - 0x30) = __edx;
                                                														if(__eflags >= 0) {
                                                															__edi = __edi - __edx;
                                                															__eflags = __edi;
                                                															__eax = __edi;
                                                														} else {
                                                															__ecx = __ecx - __edx;
                                                															__eax = __ecx;
                                                														}
                                                														 *(__ebp - 0x2c) = __eax;
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L48;
                                                												}
                                                											}
                                                											L33:
                                                											__eax = __esi[0x26e9];
                                                											__edi =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edi;
                                                											if(__eax == __edi) {
                                                												goto L38;
                                                											}
                                                											L34:
                                                											__edx = __edi;
                                                											__eflags = __edx - __eax;
                                                											 *(__ebp - 0x30) = __edx;
                                                											if(__edx >= __eax) {
                                                												__ecx = __ecx - __edx;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edx;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__eax != 0) {
                                                												goto L48;
                                                											} else {
                                                												goto L38;
                                                											}
                                                										case 0xb:
                                                											goto L56;
                                                										case 0xc:
                                                											L60:
                                                											__esi[1] = __esi[1] >> 0xa;
                                                											__eax = (__esi[1] >> 0xa) + 4;
                                                											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                												goto L68;
                                                											}
                                                											goto L61;
                                                										case 0xd:
                                                											while(1) {
                                                												L93:
                                                												__eax = __esi[1];
                                                												__ecx = __esi[2];
                                                												__edx = __eax;
                                                												__eax = __eax & 0x0000001f;
                                                												__edx = __edx >> 5;
                                                												__eax = __edx + __eax + 0x102;
                                                												__eflags = __esi[2] - __eax;
                                                												if(__esi[2] >= __eax) {
                                                													break;
                                                												}
                                                												L73:
                                                												__eax = __esi[0x143];
                                                												while(1) {
                                                													L76:
                                                													__eflags = __ebx - __eax;
                                                													if(__ebx >= __eax) {
                                                														break;
                                                													}
                                                													L74:
                                                													__eflags =  *(__ebp - 0x34);
                                                													if( *(__ebp - 0x34) == 0) {
                                                														goto L182;
                                                													}
                                                													L75:
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                													__ecx = __ebx;
                                                													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                													__ebx = __ebx + 8;
                                                													__eflags = __ebx;
                                                												}
                                                												L77:
                                                												__eax =  *(0x40a5a4 + __eax * 2) & 0x0000ffff;
                                                												__eax = __eax &  *(__ebp - 0x40);
                                                												__ecx = __esi[0x144];
                                                												__eax = __esi[0x144] + __eax * 4;
                                                												__edx =  *(__eax + 1) & 0x000000ff;
                                                												__eax =  *(__eax + 2) & 0x0000ffff;
                                                												__eflags = __eax - 0x10;
                                                												 *(__ebp - 0x14) = __eax;
                                                												if(__eax >= 0x10) {
                                                													L79:
                                                													__eflags = __eax - 0x12;
                                                													if(__eax != 0x12) {
                                                														__eax = __eax + 0xfffffff2;
                                                														 *(__ebp - 8) = 3;
                                                													} else {
                                                														_push(7);
                                                														 *(__ebp - 8) = 0xb;
                                                														_pop(__eax);
                                                													}
                                                													while(1) {
                                                														L84:
                                                														__ecx = __eax + __edx;
                                                														__eflags = __ebx - __eax + __edx;
                                                														if(__ebx >= __eax + __edx) {
                                                															break;
                                                														}
                                                														L82:
                                                														__eflags =  *(__ebp - 0x34);
                                                														if( *(__ebp - 0x34) == 0) {
                                                															goto L182;
                                                														}
                                                														L83:
                                                														__ecx =  *(__ebp - 0x38);
                                                														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                														__ecx = __ebx;
                                                														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                														__ebx = __ebx + 8;
                                                														__eflags = __ebx;
                                                													}
                                                													L85:
                                                													__ecx = __edx;
                                                													__ebx = __ebx - __edx;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													 *(0x40a5a4 + __eax * 2) & 0x0000ffff =  *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                													__edx =  *(__ebp - 8);
                                                													__ebx = __ebx - __eax;
                                                													__edx =  *(__ebp - 8) + ( *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                													__ecx = __eax;
                                                													__eax = __esi[1];
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													__ecx = __esi[2];
                                                													__eax = __eax >> 5;
                                                													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                													__eax = __eax & 0x0000001f;
                                                													__eax = __edi + __eax + 0x102;
                                                													__edi = __edx + __ecx;
                                                													__eflags = __edx + __ecx - __eax;
                                                													if(__edx + __ecx > __eax) {
                                                														goto L9;
                                                													}
                                                													L86:
                                                													__eflags =  *(__ebp - 0x14) - 0x10;
                                                													if( *(__ebp - 0x14) != 0x10) {
                                                														L89:
                                                														__edi = 0;
                                                														__eflags = 0;
                                                														L90:
                                                														__eax = __esi + 0xc + __ecx * 4;
                                                														do {
                                                															L91:
                                                															 *__eax = __edi;
                                                															__ecx = __ecx + 1;
                                                															__eax = __eax + 4;
                                                															__edx = __edx - 1;
                                                															__eflags = __edx;
                                                														} while (__edx != 0);
                                                														__esi[2] = __ecx;
                                                														continue;
                                                													}
                                                													L87:
                                                													__eflags = __ecx - 1;
                                                													if(__ecx < 1) {
                                                														goto L9;
                                                													}
                                                													L88:
                                                													__edi =  *(__esi + 8 + __ecx * 4);
                                                													goto L90;
                                                												}
                                                												L78:
                                                												__ecx = __edx;
                                                												__ebx = __ebx - __edx;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                												__ecx = __esi[2];
                                                												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                												__esi[2] = __esi[2] + 1;
                                                											}
                                                											L94:
                                                											__eax = __esi[1];
                                                											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                											__edi = __eax;
                                                											__eax = __eax >> 5;
                                                											__edi = __edi & 0x0000001f;
                                                											__ecx = 0x101;
                                                											__eax = __eax & 0x0000001f;
                                                											__edi = __edi + 0x101;
                                                											__eax = __eax + 1;
                                                											__edx = __ebp - 0xc;
                                                											 *(__ebp - 0x14) = __eax;
                                                											 &(__esi[0x148]) = __ebp - 4;
                                                											 *(__ebp - 4) = 9;
                                                											__ebp - 0x18 =  &(__esi[3]);
                                                											 *(__ebp - 0x10) = 6;
                                                											__eax = E004072B4( &(__esi[3]), __edi, 0x101, 0x4084e0, 0x408520, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                											__eflags =  *(__ebp - 4);
                                                											if( *(__ebp - 4) == 0) {
                                                												__eax = __eax | 0xffffffff;
                                                												__eflags = __eax;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L9;
                                                											} else {
                                                												L97:
                                                												__ebp - 0xc =  &(__esi[0x148]);
                                                												__ebp - 0x10 = __ebp - 0x1c;
                                                												__eax = __esi + 0xc + __edi * 4;
                                                												__eax = E004072B4(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408560, 0x40859c, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                												__eflags = __eax;
                                                												if(__eax != 0) {
                                                													goto L9;
                                                												}
                                                												L98:
                                                												__eax =  *(__ebp - 0x10);
                                                												__eflags =  *(__ebp - 0x10);
                                                												if( *(__ebp - 0x10) != 0) {
                                                													L100:
                                                													__cl =  *(__ebp - 4);
                                                													 *__esi =  *__esi & 0x00000000;
                                                													__eflags =  *__esi;
                                                													__esi[4] = __al;
                                                													__eax =  *(__ebp - 0x18);
                                                													__esi[5] =  *(__ebp - 0x18);
                                                													__eax =  *(__ebp - 0x1c);
                                                													__esi[4] = __cl;
                                                													__esi[6] =  *(__ebp - 0x1c);
                                                													goto L101;
                                                												}
                                                												L99:
                                                												__eflags = __edi - 0x101;
                                                												if(__edi > 0x101) {
                                                													goto L9;
                                                												}
                                                												goto L100;
                                                											}
                                                										case 0xe:
                                                											goto L9;
                                                										case 0xf:
                                                											L175:
                                                											__eax =  *(__ebp - 0x30);
                                                											__esi[0x26ea] =  *(__ebp - 0x30);
                                                											__eax = E0040724C( *((intOrPtr*)(__ebp + 8)));
                                                											__ecx = __esi[0x26ea];
                                                											__edx = __esi[0x26e9];
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x30) = __ecx;
                                                											if(__ecx >= __edx) {
                                                												__eax = __esi[0x26e8];
                                                												__eax = __esi[0x26e8] - __ecx;
                                                												__eflags = __eax;
                                                											} else {
                                                												__edx = __edx - __ecx;
                                                												__eax = __edx - __ecx - 1;
                                                											}
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ecx != __edx) {
                                                												L183:
                                                												__edi = 0;
                                                												goto L10;
                                                											} else {
                                                												L179:
                                                												__eax = __esi[0x145];
                                                												__eflags = __eax - 8;
                                                												 *__esi = __eax;
                                                												if(__eax != 8) {
                                                													L184:
                                                													0 = 1;
                                                													goto L10;
                                                												}
                                                												goto L180;
                                                											}
                                                									}
                                                								}
                                                								L181:
                                                								goto L9;
                                                							}
                                                							L70:
                                                							if( *__edi == __eax) {
                                                								goto L72;
                                                							}
                                                							L71:
                                                							__esi[2] = __esi[2] & __eax;
                                                							 *__esi = 0xd;
                                                							goto L93;
                                                						}
                                                					}
                                                				}
                                                				L182:
                                                				_t443 = 0;
                                                				_t446[0x147] =  *(_t448 - 0x40);
                                                				_t446[0x146] = _t425;
                                                				( *(_t448 + 8))[1] = 0;
                                                				goto L11;
                                                			}









                                                0x00406add
                                                0x00406add
                                                0x00406add
                                                0x00406add
                                                0x00406add
                                                0x00406ae1
                                                0x00000000
                                                0x00000000
                                                0x00406ae7
                                                0x00406ae7
                                                0x00406aea
                                                0x00406aed
                                                0x00406af2
                                                0x00406af4
                                                0x00406af7
                                                0x00406afa
                                                0x00406afd
                                                0x00406afd
                                                0x00406b00
                                                0x00000000
                                                0x00000000
                                                0x00406b02
                                                0x00406b02
                                                0x00406b05
                                                0x00406b0a
                                                0x00406b0c
                                                0x00406b0f
                                                0x00406b15
                                                0x00406874
                                                0x00406874
                                                0x00406877
                                                0x0040687d
                                                0x00406883
                                                0x0040688c
                                                0x00406892
                                                0x00406895
                                                0x0040689c
                                                0x004068a1
                                                0x004068a7
                                                0x004068b2
                                                0x004068b2
                                                0x00406b1b
                                                0x00406b1b
                                                0x00406b25
                                                0x00000000
                                                0x00000000
                                                0x00406b2b
                                                0x00406b2b
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b32
                                                0x00406b36
                                                0x00406b3c
                                                0x00406b3c
                                                0x00406b3f
                                                0x00406b42
                                                0x00406b48
                                                0x00000000
                                                0x00000000
                                                0x00406b4a
                                                0x00406b6c
                                                0x00406b6c
                                                0x00406b6f
                                                0x00000000
                                                0x00000000
                                                0x00406b4c
                                                0x00406b50
                                                0x00000000
                                                0x00000000
                                                0x00406b56
                                                0x00406b56
                                                0x00406b59
                                                0x00406b5c
                                                0x00406b61
                                                0x00406b63
                                                0x00406b66
                                                0x00406b69
                                                0x00406b69
                                                0x00406b71
                                                0x00406b71
                                                0x00406b77
                                                0x00406b7a
                                                0x00406b7d
                                                0x00406b7d
                                                0x00406b84
                                                0x00406b88
                                                0x00406b8c
                                                0x00406b8f
                                                0x00406b92
                                                0x00406b98
                                                0x00406b9d
                                                0x00000000
                                                0x00000000
                                                0x00406b9f
                                                0x00406bb3
                                                0x00406bb3
                                                0x00406bb7
                                                0x00000000
                                                0x00000000
                                                0x00406ba1
                                                0x00406ba4
                                                0x00406ba4
                                                0x00406bab
                                                0x00406bb0
                                                0x00406bb0
                                                0x00406bb0
                                                0x00406bb9
                                                0x00406bb9
                                                0x00406bbc
                                                0x00406bca
                                                0x00406bd0
                                                0x00406bd5
                                                0x00406bdb
                                                0x00406be1
                                                0x00406be7
                                                0x00406bee
                                                0x00406c02
                                                0x00406c02
                                                0x004071d1
                                                0x004071d1
                                                0x004071d1
                                                0x004071d6
                                                0x00000000
                                                0x00000000
                                                0x0040680e
                                                0x0040680e
                                                0x00000000
                                                0x00406e09
                                                0x00406e09
                                                0x00406e0d
                                                0x00406e10
                                                0x00406e13
                                                0x00406e16
                                                0x00000000
                                                0x00000000
                                                0x00406e1c
                                                0x00406e1c
                                                0x00406e41
                                                0x00406e41
                                                0x00406e41
                                                0x00406e43
                                                0x00000000
                                                0x00000000
                                                0x00406e21
                                                0x00406e21
                                                0x00406e25
                                                0x00000000
                                                0x00000000
                                                0x00406e2b
                                                0x00406e2b
                                                0x00406e2e
                                                0x00406e31
                                                0x00406e34
                                                0x00406e36
                                                0x00406e38
                                                0x00406e3b
                                                0x00406e3e
                                                0x00406e3e
                                                0x00406e3e
                                                0x00406e45
                                                0x00406e45
                                                0x00406e4d
                                                0x00406e50
                                                0x00406e53
                                                0x00406e56
                                                0x00406e5a
                                                0x00406e5d
                                                0x00406e5f
                                                0x00406e62
                                                0x00406e64
                                                0x00406e78
                                                0x00406e78
                                                0x00406e7b
                                                0x00406e95
                                                0x00406e95
                                                0x00406e98
                                                0x00000000
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9e
                                                0x00406ea1
                                                0x00000000
                                                0x00000000
                                                0x00406ea7
                                                0x00406ea7
                                                0x00000000
                                                0x00406ea7
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e87
                                                0x00406e8a
                                                0x00000000
                                                0x00406e8a
                                                0x00406e66
                                                0x00406e6a
                                                0x00406e6d
                                                0x00000000
                                                0x00000000
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406ed7
                                                0x00406ed7
                                                0x00406ed7
                                                0x00406ed9
                                                0x00000000
                                                0x00000000
                                                0x00406eb7
                                                0x00406eb7
                                                0x00406ebb
                                                0x00000000
                                                0x00000000
                                                0x00406ec1
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec7
                                                0x00406eca
                                                0x00406ecc
                                                0x00406ece
                                                0x00406ed1
                                                0x00406ed4
                                                0x00406ed4
                                                0x00406ed4
                                                0x00406edb
                                                0x00406ee3
                                                0x00406ee6
                                                0x00406ee9
                                                0x00406eeb
                                                0x00406eee
                                                0x00406eee
                                                0x00406ef0
                                                0x00406ef4
                                                0x00406ef7
                                                0x00406efa
                                                0x00406efd
                                                0x00000000
                                                0x00000000
                                                0x00406f03
                                                0x00406f03
                                                0x00406f28
                                                0x00406f28
                                                0x00406f28
                                                0x00406f2a
                                                0x00000000
                                                0x00000000
                                                0x00406f08
                                                0x00406f08
                                                0x00406f0c
                                                0x00000000
                                                0x00000000
                                                0x00406f12
                                                0x00406f12
                                                0x00406f15
                                                0x00406f18
                                                0x00406f1b
                                                0x00406f1d
                                                0x00406f1f
                                                0x00406f22
                                                0x00406f25
                                                0x00406f25
                                                0x00406f25
                                                0x00406f2c
                                                0x00406f2c
                                                0x00406f34
                                                0x00406f37
                                                0x00406f3a
                                                0x00406f3d
                                                0x00406f41
                                                0x00406f44
                                                0x00406f46
                                                0x00406f49
                                                0x00406f4c
                                                0x00406f66
                                                0x00406f66
                                                0x00406f69
                                                0x00000000
                                                0x00000000
                                                0x00406f6f
                                                0x00406f6f
                                                0x00406f72
                                                0x00406f79
                                                0x00000000
                                                0x00406f79
                                                0x00406f4e
                                                0x00406f51
                                                0x00406f58
                                                0x00406f5b
                                                0x00000000
                                                0x00000000
                                                0x00406f81
                                                0x00406f81
                                                0x00406fa6
                                                0x00406fa6
                                                0x00406fa6
                                                0x00406fa8
                                                0x00000000
                                                0x00000000
                                                0x00406f86
                                                0x00406f86
                                                0x00406f8a
                                                0x00000000
                                                0x00000000
                                                0x00406f90
                                                0x00406f90
                                                0x00406f93
                                                0x00406f96
                                                0x00406f99
                                                0x00406f9b
                                                0x00406f9d
                                                0x00406fa0
                                                0x00406fa3
                                                0x00406fa3
                                                0x00406fa3
                                                0x00406faa
                                                0x00406fb2
                                                0x00406fb5
                                                0x00406fb8
                                                0x00406fba
                                                0x00406fbd
                                                0x00406fbd
                                                0x00406fbf
                                                0x00000000
                                                0x00000000
                                                0x00406fc5
                                                0x00406fc5
                                                0x00406fc8
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd5
                                                0x00406fd7
                                                0x00406fec
                                                0x00406fee
                                                0x00406fee
                                                0x00406fd9
                                                0x00406fdf
                                                0x00406fe1
                                                0x00406fe3
                                                0x00406fe3
                                                0x00406ff0
                                                0x00406ff4
                                                0x00406ff7
                                                0x00406ffd
                                                0x00406ffd
                                                0x00407000
                                                0x00407000
                                                0x00407000
                                                0x00407002
                                                0x00000000
                                                0x00000000
                                                0x00407008
                                                0x00407008
                                                0x0040700e
                                                0x00407010
                                                0x00407035
                                                0x00407038
                                                0x0040703e
                                                0x00407043
                                                0x00407049
                                                0x0040704f
                                                0x00407051
                                                0x00407054
                                                0x0040705d
                                                0x00407063
                                                0x00407063
                                                0x00407056
                                                0x00407058
                                                0x0040705a
                                                0x0040705a
                                                0x00407065
                                                0x0040706b
                                                0x0040706d
                                                0x00407070
                                                0x00407072
                                                0x00407078
                                                0x0040707a
                                                0x0040707c
                                                0x0040707e
                                                0x00407080
                                                0x00407083
                                                0x0040708c
                                                0x0040708f
                                                0x0040708f
                                                0x00407085
                                                0x00407085
                                                0x00407088
                                                0x00407088
                                                0x00407083
                                                0x0040707a
                                                0x00407091
                                                0x00407093
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407093
                                                0x00407012
                                                0x00407012
                                                0x00407018
                                                0x0040701e
                                                0x00407020
                                                0x00000000
                                                0x00000000
                                                0x00407022
                                                0x00407022
                                                0x00407024
                                                0x00407026
                                                0x0040702f
                                                0x0040702f
                                                0x00407028
                                                0x00407028
                                                0x0040702b
                                                0x0040702b
                                                0x00407031
                                                0x00407033
                                                0x00000000
                                                0x00000000
                                                0x00407099
                                                0x00407099
                                                0x0040709e
                                                0x004070a0
                                                0x004070a1
                                                0x004070a2
                                                0x004070a3
                                                0x004070a9
                                                0x004070ac
                                                0x004070af
                                                0x004070b2
                                                0x004070b4
                                                0x004070ba
                                                0x004070ba
                                                0x004070bd
                                                0x004070bd
                                                0x004070bd
                                                0x004070bd
                                                0x004070c6
                                                0x00000000
                                                0x00000000
                                                0x004070cb
                                                0x004070cb
                                                0x004070ce
                                                0x004070d1
                                                0x004070d3
                                                0x0040716a
                                                0x0040716a
                                                0x0040716d
                                                0x0040716f
                                                0x00407170
                                                0x00407171
                                                0x00407174
                                                0x00000000
                                                0x00407174
                                                0x004070d9
                                                0x004070d9
                                                0x004070df
                                                0x004070e1
                                                0x00407106
                                                0x00407109
                                                0x0040710f
                                                0x00407114
                                                0x0040711a
                                                0x00407120
                                                0x00407122
                                                0x00407125
                                                0x0040712e
                                                0x00407134
                                                0x00407134
                                                0x00407127
                                                0x00407129
                                                0x0040712b
                                                0x0040712b
                                                0x00407136
                                                0x0040713c
                                                0x0040713e
                                                0x00407141
                                                0x00407143
                                                0x00407149
                                                0x0040714b
                                                0x0040714d
                                                0x0040714f
                                                0x00407151
                                                0x00407154
                                                0x0040715d
                                                0x00407160
                                                0x00407160
                                                0x00407156
                                                0x00407156
                                                0x00407159
                                                0x00407159
                                                0x00407154
                                                0x0040714b
                                                0x00407162
                                                0x00407164
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407164
                                                0x004070e3
                                                0x004070e3
                                                0x004070e9
                                                0x004070ef
                                                0x004070f1
                                                0x00000000
                                                0x00000000
                                                0x004070f3
                                                0x004070f3
                                                0x004070f5
                                                0x004070f7
                                                0x004070fe
                                                0x004070fe
                                                0x00407100
                                                0x004070f9
                                                0x004070f9
                                                0x004070fb
                                                0x004070fb
                                                0x00407102
                                                0x00407104
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040717c
                                                0x0040717c
                                                0x0040717f
                                                0x00407181
                                                0x00407184
                                                0x00407187
                                                0x00407187
                                                0x00407187
                                                0x00407187
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406835
                                                0x00406819
                                                0x00000000
                                                0x0040681f
                                                0x00406822
                                                0x0040682c
                                                0x0040682f
                                                0x00406832
                                                0x00000000
                                                0x00406832
                                                0x00406819
                                                0x0040683d
                                                0x00406840
                                                0x00406844
                                                0x0040684e
                                                0x00406858
                                                0x0040685b
                                                0x00406861
                                                0x00406995
                                                0x00406997
                                                0x0040699d
                                                0x004069a0
                                                0x004069a3
                                                0x00000000
                                                0x004069a3
                                                0x00406867
                                                0x00406867
                                                0x00406868
                                                0x004068c0
                                                0x004068c0
                                                0x004068c7
                                                0x0040696d
                                                0x0040696d
                                                0x00406972
                                                0x00406975
                                                0x0040697a
                                                0x0040697d
                                                0x00406982
                                                0x00406985
                                                0x0040698a
                                                0x0040698d
                                                0x0040698d
                                                0x00000000
                                                0x004068cd
                                                0x004068cd
                                                0x004068cd
                                                0x004068cd
                                                0x004068d1
                                                0x004068d1
                                                0x004068f3
                                                0x004068f6
                                                0x004068f8
                                                0x004068fb
                                                0x00406900
                                                0x004068d6
                                                0x004068d6
                                                0x004068db
                                                0x004068dd
                                                0x004068df
                                                0x004068e4
                                                0x004068ea
                                                0x004068ef
                                                0x004068f1
                                                0x004068f1
                                                0x004068e6
                                                0x004068e6
                                                0x004068e6
                                                0x004068e4
                                                0x00000000
                                                0x00406902
                                                0x0040692f
                                                0x00406934
                                                0x00406936
                                                0x00406937
                                                0x00406939
                                                0x0040693a
                                                0x0040693a
                                                0x0040693a
                                                0x00406962
                                                0x00406967
                                                0x00406967
                                                0x00000000
                                                0x00406967
                                                0x00406900
                                                0x004068c7
                                                0x0040686a
                                                0x0040686a
                                                0x0040686b
                                                0x004068b5
                                                0x00000000
                                                0x004068b5
                                                0x0040686d
                                                0x0040686e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069ca
                                                0x004069ca
                                                0x004069ca
                                                0x004069cd
                                                0x00000000
                                                0x00000000
                                                0x004069aa
                                                0x004069aa
                                                0x004069ae
                                                0x00000000
                                                0x00000000
                                                0x004069b4
                                                0x004069b4
                                                0x004069b7
                                                0x004069ba
                                                0x004069bf
                                                0x004069c1
                                                0x004069c4
                                                0x004069c7
                                                0x004069c7
                                                0x004069c7
                                                0x004069cf
                                                0x004069cf
                                                0x004069d2
                                                0x004069d4
                                                0x004069d9
                                                0x004069dc
                                                0x004069de
                                                0x004069e1
                                                0x00000000
                                                0x00000000
                                                0x004069e7
                                                0x004069e7
                                                0x004069e9
                                                0x00000000
                                                0x00000000
                                                0x004069ef
                                                0x004069ef
                                                0x004069f3
                                                0x00000000
                                                0x00000000
                                                0x004069f9
                                                0x004069f9
                                                0x004069fc
                                                0x004069fe
                                                0x00406a9c
                                                0x00406a9c
                                                0x00406a9f
                                                0x00406aa1
                                                0x00406aa1
                                                0x00406aa4
                                                0x00406aa7
                                                0x00406aa9
                                                0x00406aab
                                                0x00406aad
                                                0x00406aad
                                                0x00406ab6
                                                0x00406abb
                                                0x00406abe
                                                0x00406ac1
                                                0x00406ac4
                                                0x00406ac7
                                                0x00406ac7
                                                0x00406ac7
                                                0x00406aca
                                                0x00406ad0
                                                0x00406ad0
                                                0x00406ad6
                                                0x00406ad6
                                                0x00406ad6
                                                0x00000000
                                                0x00406aca
                                                0x00406a04
                                                0x00406a04
                                                0x00406a0a
                                                0x00406a0d
                                                0x00406a0f
                                                0x00406a3a
                                                0x00406a3d
                                                0x00406a43
                                                0x00406a48
                                                0x00406a4e
                                                0x00406a54
                                                0x00406a56
                                                0x00406a59
                                                0x00406a62
                                                0x00406a68
                                                0x00406a68
                                                0x00406a5b
                                                0x00406a5d
                                                0x00406a5f
                                                0x00406a5f
                                                0x00406a6a
                                                0x00406a70
                                                0x00406a73
                                                0x00406a75
                                                0x00406a77
                                                0x00406a7d
                                                0x00406a7f
                                                0x00406a81
                                                0x00406a84
                                                0x00406a8d
                                                0x00406a8d
                                                0x00406a8f
                                                0x00406a86
                                                0x00406a86
                                                0x00406a89
                                                0x00406a89
                                                0x00406a91
                                                0x00406a91
                                                0x00406a7f
                                                0x00406a94
                                                0x00406a96
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a96
                                                0x00406a11
                                                0x00406a11
                                                0x00406a17
                                                0x00406a1d
                                                0x00406a1f
                                                0x00000000
                                                0x00000000
                                                0x00406a21
                                                0x00406a21
                                                0x00406a23
                                                0x00406a25
                                                0x00406a28
                                                0x00406a2f
                                                0x00406a2f
                                                0x00406a31
                                                0x00406a2a
                                                0x00406a2a
                                                0x00406a2c
                                                0x00406a2c
                                                0x00406a33
                                                0x00406a35
                                                0x00406a38
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b3c
                                                0x00406b3f
                                                0x00406b42
                                                0x00406b48
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d1f
                                                0x00406d1f
                                                0x00406d1f
                                                0x00406d22
                                                0x00406d25
                                                0x00406d27
                                                0x00406d2a
                                                0x00406d30
                                                0x00406d37
                                                0x00406d39
                                                0x00000000
                                                0x00000000
                                                0x00406c0d
                                                0x00406c0d
                                                0x00406c35
                                                0x00406c35
                                                0x00406c35
                                                0x00406c37
                                                0x00000000
                                                0x00000000
                                                0x00406c15
                                                0x00406c15
                                                0x00406c19
                                                0x00000000
                                                0x00000000
                                                0x00406c1f
                                                0x00406c1f
                                                0x00406c22
                                                0x00406c25
                                                0x00406c28
                                                0x00406c2a
                                                0x00406c2c
                                                0x00406c2f
                                                0x00406c32
                                                0x00406c32
                                                0x00406c32
                                                0x00406c39
                                                0x00406c39
                                                0x00406c41
                                                0x00406c44
                                                0x00406c4a
                                                0x00406c4d
                                                0x00406c51
                                                0x00406c55
                                                0x00406c58
                                                0x00406c5b
                                                0x00406c73
                                                0x00406c73
                                                0x00406c76
                                                0x00406c84
                                                0x00406c87
                                                0x00406c78
                                                0x00406c78
                                                0x00406c7a
                                                0x00406c81
                                                0x00406c81
                                                0x00406cb0
                                                0x00406cb0
                                                0x00406cb0
                                                0x00406cb3
                                                0x00406cb5
                                                0x00000000
                                                0x00000000
                                                0x00406c90
                                                0x00406c90
                                                0x00406c94
                                                0x00000000
                                                0x00000000
                                                0x00406c9a
                                                0x00406c9a
                                                0x00406c9d
                                                0x00406ca0
                                                0x00406ca3
                                                0x00406ca5
                                                0x00406ca7
                                                0x00406caa
                                                0x00406cad
                                                0x00406cad
                                                0x00406cad
                                                0x00406cb7
                                                0x00406cb7
                                                0x00406cb9
                                                0x00406cbb
                                                0x00406cc6
                                                0x00406cc9
                                                0x00406ccc
                                                0x00406cce
                                                0x00406cd0
                                                0x00406cd2
                                                0x00406cd5
                                                0x00406cd8
                                                0x00406cdd
                                                0x00406ce0
                                                0x00406ce3
                                                0x00406ce6
                                                0x00406ced
                                                0x00406cf0
                                                0x00406cf2
                                                0x00000000
                                                0x00000000
                                                0x00406cf8
                                                0x00406cf8
                                                0x00406cfc
                                                0x00406d0d
                                                0x00406d0d
                                                0x00406d0d
                                                0x00406d0f
                                                0x00406d0f
                                                0x00406d13
                                                0x00406d13
                                                0x00406d13
                                                0x00406d15
                                                0x00406d16
                                                0x00406d19
                                                0x00406d19
                                                0x00406d19
                                                0x00406d1c
                                                0x00000000
                                                0x00406d1c
                                                0x00406cfe
                                                0x00406cfe
                                                0x00406d01
                                                0x00000000
                                                0x00000000
                                                0x00406d07
                                                0x00406d07
                                                0x00000000
                                                0x00406d07
                                                0x00406c5d
                                                0x00406c5d
                                                0x00406c5f
                                                0x00406c61
                                                0x00406c64
                                                0x00406c67
                                                0x00406c6b
                                                0x00406c6b
                                                0x00406d3f
                                                0x00406d3f
                                                0x00406d42
                                                0x00406d49
                                                0x00406d4d
                                                0x00406d4f
                                                0x00406d52
                                                0x00406d55
                                                0x00406d5a
                                                0x00406d5d
                                                0x00406d5f
                                                0x00406d60
                                                0x00406d63
                                                0x00406d6e
                                                0x00406d71
                                                0x00406d88
                                                0x00406d8d
                                                0x00406d94
                                                0x00406d99
                                                0x00406d9d
                                                0x00406d9f
                                                0x00406d9f
                                                0x00406d9f
                                                0x00406da2
                                                0x00406da4
                                                0x00000000
                                                0x00406daa
                                                0x00406daa
                                                0x00406dae
                                                0x00406db9
                                                0x00406dcc
                                                0x00406dd1
                                                0x00406dd6
                                                0x00406dd8
                                                0x00000000
                                                0x00000000
                                                0x00406dde
                                                0x00406dde
                                                0x00406de1
                                                0x00406de3
                                                0x00406df1
                                                0x00406df1
                                                0x00406df4
                                                0x00406df4
                                                0x00406df7
                                                0x00406dfa
                                                0x00406dfd
                                                0x00406e00
                                                0x00406e03
                                                0x00406e06
                                                0x00000000
                                                0x00406e06
                                                0x00406de5
                                                0x00406de5
                                                0x00406deb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406deb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040718a
                                                0x0040718a
                                                0x00407190
                                                0x00407196
                                                0x0040719b
                                                0x004071a1
                                                0x004071a7
                                                0x004071a9
                                                0x004071ac
                                                0x004071b5
                                                0x004071bb
                                                0x004071bb
                                                0x004071ae
                                                0x004071b0
                                                0x004071b2
                                                0x004071b2
                                                0x004071bd
                                                0x004071bf
                                                0x004071c2
                                                0x004071fd
                                                0x004071fd
                                                0x00000000
                                                0x004071c4
                                                0x004071c4
                                                0x004071c4
                                                0x004071ca
                                                0x004071cd
                                                0x004071cf
                                                0x00407204
                                                0x00407206
                                                0x00000000
                                                0x00407206
                                                0x00000000
                                                0x004071cf
                                                0x00000000
                                                0x0040680e
                                                0x004071dc
                                                0x00000000
                                                0x004071dc
                                                0x00406bf0
                                                0x00406bf2
                                                0x00000000
                                                0x00000000
                                                0x00406bf4
                                                0x00406bf4
                                                0x00406bf7
                                                0x00000000
                                                0x00406bf7
                                                0x00406b3c
                                                0x00406afd
                                                0x004071e1
                                                0x004071e4
                                                0x004071e6
                                                0x004071ef
                                                0x004071f5
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5a4ae33423394c5bea169515a796ff1213356ce6b05ba1201df3d6212e3a5333
                                                • Instruction ID: c2d777d08f91faa28cc29f4af1d325e94f95b1c5ec16d27d51274fd7273dd8ba
                                                • Opcode Fuzzy Hash: 5a4ae33423394c5bea169515a796ff1213356ce6b05ba1201df3d6212e3a5333
                                                • Instruction Fuzzy Hash: A4E18971A04709DFDB24CF59C880BAAB7F1EB44305F15852EE497AB2D1D778AA91CF04
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E004043B4(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x42b214 =  *0x42b214 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E0040427E(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x432e80;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								_push(1);
                                                								E00404663(_a4, _v8);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x434ee8, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x434ee8, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x42b214 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t116 =  *0x42c220 + 0x14;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E00404239(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E0040463F();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x433ebc - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x434f38 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E00404365;
                                                				if(_t110 != 2) {
                                                					_v8 = E0040432B;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E00404217(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E00404217(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E00404239( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E0040424C(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x434ef4 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x42b214 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x42b214 = 0;
                                                				return 0;
                                                			}


















                                                0x004043c6
                                                0x004044f3
                                                0x00404550
                                                0x00404554
                                                0x00404621
                                                0x00404623
                                                0x00404623
                                                0x00404629
                                                0x00404629
                                                0x0040462c
                                                0x00000000
                                                0x00404633
                                                0x00404562
                                                0x00404568
                                                0x00404572
                                                0x0040457d
                                                0x00404580
                                                0x00404583
                                                0x0040458e
                                                0x00404591
                                                0x00404598
                                                0x004045a5
                                                0x004045b6
                                                0x004045bc
                                                0x004045c4
                                                0x004045d2
                                                0x004045d8
                                                0x004045d8
                                                0x00404598
                                                0x004045e2
                                                0x00000000
                                                0x004045ed
                                                0x004045f1
                                                0x00404601
                                                0x00404601
                                                0x00404607
                                                0x00404613
                                                0x00404613
                                                0x00000000
                                                0x00404617
                                                0x004045e2
                                                0x004044fe
                                                0x00000000
                                                0x00404510
                                                0x00404515
                                                0x0040451b
                                                0x00000000
                                                0x00000000
                                                0x00404544
                                                0x00404546
                                                0x0040454b
                                                0x00000000
                                                0x0040454b
                                                0x004044fe
                                                0x004043cc
                                                0x004043cf
                                                0x004043d4
                                                0x004043e5
                                                0x004043e5
                                                0x004043ed
                                                0x004043f0
                                                0x004043f4
                                                0x004043f7
                                                0x004043fb
                                                0x004043fe
                                                0x00404401
                                                0x00404404
                                                0x0040440b
                                                0x0040440d
                                                0x0040440d
                                                0x00404417
                                                0x00404424
                                                0x0040442e
                                                0x00404433
                                                0x00404436
                                                0x0040443b
                                                0x00404452
                                                0x00404459
                                                0x0040446c
                                                0x0040446f
                                                0x00404483
                                                0x0040448a
                                                0x0040448f
                                                0x00404494
                                                0x00404494
                                                0x004044a2
                                                0x004044b0
                                                0x004044c2
                                                0x004044c7
                                                0x004044d7
                                                0x004044d9
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404452
                                                • GetDlgItem.USER32 ref: 00404466
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404483
                                                • GetSysColor.USER32(?), ref: 00404494
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044A2
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044B0
                                                • lstrlenW.KERNEL32(?), ref: 004044B5
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044C2
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004044D7
                                                • GetDlgItem.USER32 ref: 00404530
                                                • SendMessageW.USER32(00000000), ref: 00404537
                                                • GetDlgItem.USER32 ref: 00404562
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045A5
                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004045B3
                                                • SetCursor.USER32(00000000), ref: 004045B6
                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004045CF
                                                • SetCursor.USER32(00000000), ref: 004045D2
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404601
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404613
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: +C@$Call$N
                                                • API String ID: 3103080414-3697844480
                                                • Opcode ID: 9a2d0ca3c2f6281e852f2d8aeca5f3bca76ad293f1c4d3c8d798300b4eb97cdc
                                                • Instruction ID: 544d3524579c470af9434eda2f0c3a81960274dfcdaaec18bef3a5beb83851d9
                                                • Opcode Fuzzy Hash: 9a2d0ca3c2f6281e852f2d8aeca5f3bca76ad293f1c4d3c8d798300b4eb97cdc
                                                • Instruction Fuzzy Hash: 0C6192B1A00209BFDB109F60DD85AAA7B79FB84345F00843AF605B72D0D779A951CFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x434ef4;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x433ee0, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x434ee8;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32 ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00433EE0,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: e215112caf94b1f54c3d659d29471f2010c28c8ad64a223ce82802b434a3cd12
                                                • Instruction ID: 68187ad06c86d7515f13608b457f8be07a0117cb3bcf177897c910b083aea3f1
                                                • Opcode Fuzzy Hash: e215112caf94b1f54c3d659d29471f2010c28c8ad64a223ce82802b434a3cd12
                                                • Instruction Fuzzy Hash: 9A418C71800209AFCF058F95DE459AF7BB9FF44315F00842AF591AA1A0C778EA54DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405ECE(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				WCHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x4308e8 = 0x55004e;
                                                				 *0x4308ec = 0x4c;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x4310e8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x4304e8, "%ls=%ls\r\n", 0x4308e8, 0x4310e8);
                                                						_t53 = _t52 + 0x10;
                                                						E004062A4(_t37, 0x400, 0x4310e8, 0x4310e8,  *((intOrPtr*)( *0x434ef4 + 0x128)));
                                                						_t12 = E00405D74(0x4310e8, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E00405DF7(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405CD9(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405CD9(_t38, _t21 + 0xa, "\n[");
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405D2F(_t24 + _t46, 0x4304e8, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E00405E26(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E00405D74(_t44, 0, 1));
                                                					_t12 = GetShortPathNameW(_t44, 0x4308e8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}



















                                                0x00405ece
                                                0x00405ed7
                                                0x00405ede
                                                0x00405ee8
                                                0x00405efc
                                                0x00405f24
                                                0x00405f2f
                                                0x00405f33
                                                0x00405f53
                                                0x00405f5a
                                                0x00405f64
                                                0x00405f71
                                                0x00405f76
                                                0x00405f7b
                                                0x00405f7f
                                                0x00405f8e
                                                0x00405f90
                                                0x00405f9d
                                                0x00405fa1
                                                0x0040603c
                                                0x00000000
                                                0x00405fb7
                                                0x00405fc4
                                                0x00405fe8
                                                0x00405fec
                                                0x0040600b
                                                0x0040600f
                                                0x0040600f
                                                0x00406011
                                                0x0040601a
                                                0x00406025
                                                0x00406030
                                                0x00406036
                                                0x00000000
                                                0x00406036
                                                0x00405fee
                                                0x00405ff1
                                                0x00405ffc
                                                0x00405ff8
                                                0x00405ffa
                                                0x00405ffb
                                                0x00405ffb
                                                0x00406003
                                                0x00406005
                                                0x00000000
                                                0x00406005
                                                0x00405fcf
                                                0x00405fd5
                                                0x00000000
                                                0x00405fd5
                                                0x00405fa1
                                                0x00405f7f
                                                0x00405efe
                                                0x00405f09
                                                0x00405f12
                                                0x00405f16
                                                0x00000000
                                                0x00000000
                                                0x00405f16
                                                0x00406047

                                                APIs
                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406069,?,?), ref: 00405F09
                                                • GetShortPathNameW.KERNEL32 ref: 00405F12
                                                  • Part of subcall function 00405CD9: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CE9
                                                  • Part of subcall function 00405CD9: lstrlenA.KERNEL32(00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D1B
                                                • GetShortPathNameW.KERNEL32 ref: 00405F2F
                                                • wsprintfA.USER32 ref: 00405F4D
                                                • GetFileSize.KERNEL32(00000000,00000000,004310E8,C0000000,00000004,004310E8,?,?,?,?,?), ref: 00405F88
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405F97
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCF
                                                • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,004304E8,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 00406025
                                                • GlobalFree.KERNEL32 ref: 00406036
                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040603D
                                                  • Part of subcall function 00405D74: GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D78
                                                  • Part of subcall function 00405D74: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D9A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %ls=%ls$[Rename]
                                                • API String ID: 2171350718-461813615
                                                • Opcode ID: 4764efec6bbb625c57c3953ed88dd39e9a4d7ef93366e848611a72397d906ad3
                                                • Instruction ID: 79e357045524b81a8ea21183b2a6189fe473d9766cb3db532b5e95eed637b89f
                                                • Opcode Fuzzy Hash: 4764efec6bbb625c57c3953ed88dd39e9a4d7ef93366e848611a72397d906ad3
                                                • Instruction Fuzzy Hash: D1315771100B05ABD220AB669D48F6B3A9CDF45744F15003FF902F62D2EA7CD9118ABC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E100024A4(intOrPtr* _a4) {
                                                				intOrPtr _v4;
                                                				intOrPtr* _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t35;
                                                				void* _t39;
                                                				intOrPtr _t40;
                                                				void* _t43;
                                                
                                                				_t39 = E1000121B();
                                                				_t24 = _a4;
                                                				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_v4 = _t40;
                                                				_t43 = (_t40 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                                					}
                                                					_t35 =  *(_t43 - 8);
                                                					if(_t35 <= 7) {
                                                						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B4))) {
                                                							case 0:
                                                								 *_t39 =  *_t39 & 0x00000000;
                                                								goto L15;
                                                							case 1:
                                                								_push( *__eax);
                                                								goto L13;
                                                							case 2:
                                                								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L14;
                                                							case 3:
                                                								__ecx =  *0x1000406c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x1000406c;
                                                								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                                								goto L15;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                                								goto L15;
                                                							case 5:
                                                								_push( *0x1000406c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								" {xv@uxv"();
                                                								goto L15;
                                                							case 6:
                                                								_push( *__esi);
                                                								L13:
                                                								__eax = wsprintfW(__edi, __ebp);
                                                								L14:
                                                								__esp = __esp + 0xc;
                                                								goto L15;
                                                						}
                                                					}
                                                					L15:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E100012E1(_t27 - 1, _t39);
                                                								goto L24;
                                                							}
                                                						} else {
                                                							E10001272(_t39);
                                                							L24:
                                                						}
                                                					}
                                                					_v4 = _v4 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_v4 >= 0);
                                                				return GlobalFree(_t39);
                                                			}











                                                0x100024ae
                                                0x100024b0
                                                0x100024bf
                                                0x100024c5
                                                0x100024d2
                                                0x100024d4
                                                0x100024d8
                                                0x100024d8
                                                0x100024e0
                                                0x100024e6
                                                0x100024e8
                                                0x00000000
                                                0x100024ef
                                                0x00000000
                                                0x00000000
                                                0x100024f5
                                                0x00000000
                                                0x00000000
                                                0x100024ff
                                                0x00000000
                                                0x00000000
                                                0x10002506
                                                0x1000250c
                                                0x10002518
                                                0x1000251e
                                                0x10002523
                                                0x00000000
                                                0x00000000
                                                0x10002545
                                                0x00000000
                                                0x00000000
                                                0x1000252b
                                                0x10002531
                                                0x10002532
                                                0x10002534
                                                0x00000000
                                                0x00000000
                                                0x1000254d
                                                0x1000254f
                                                0x10002551
                                                0x10002553
                                                0x10002553
                                                0x00000000
                                                0x00000000
                                                0x100024e8
                                                0x10002556
                                                0x10002556
                                                0x1000255b
                                                0x1000256d
                                                0x1000256d
                                                0x10002573
                                                0x10002578
                                                0x1000257d
                                                0x10002589
                                                0x1000258e
                                                0x00000000
                                                0x10002593
                                                0x1000257f
                                                0x10002580
                                                0x10002594
                                                0x10002594
                                                0x1000257d
                                                0x10002595
                                                0x10002599
                                                0x1000259c
                                                0x100025b3

                                                APIs
                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                • GlobalFree.KERNEL32 ref: 1000256D
                                                • GlobalFree.KERNEL32 ref: 100025A8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.779503211.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.779495618.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779523643.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779531303.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID: {xv@uxv
                                                • API String ID: 1780285237-1953920604
                                                • Opcode ID: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                • Instruction ID: 149f0ffe7112dafd64944f245e56057b96fa329c468151baa91e3d773918aa42
                                                • Opcode Fuzzy Hash: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                • Instruction Fuzzy Hash: 1031AF71504651EFF721CF14CCA8E2B7BB8FB853D2F114119F940961A8C7719851DB69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00406516(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405BCA(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405B80(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405D2F(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x00406518
                                                0x00406521
                                                0x00406538
                                                0x00406538
                                                0x0040653f
                                                0x0040654b
                                                0x0040654b
                                                0x0040654e
                                                0x00406551
                                                0x00406556
                                                0x00406558
                                                0x00406561
                                                0x00406565
                                                0x00406582
                                                0x0040658a
                                                0x0040658a
                                                0x0040658f
                                                0x00406591
                                                0x00406594
                                                0x00406599
                                                0x0040659a
                                                0x0040659e
                                                0x0040659e
                                                0x0040659f
                                                0x004065a6
                                                0x004065a8
                                                0x004065af
                                                0x00000000
                                                0x00000000
                                                0x004065b7
                                                0x004065bd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004065bd
                                                0x004065c2

                                                APIs
                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",0040334E,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004035BF,?,00000006,00000008,0000000A), ref: 00406579
                                                • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406588
                                                • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",0040334E,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004035BF,?,00000006,00000008,0000000A), ref: 0040658D
                                                • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe",0040334E,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004035BF,?,00000006,00000008,0000000A), ref: 004065A0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: "C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-2988055474
                                                • Opcode ID: dac06de1e1615827748cce9690c43cbd9586789469f0d882438918906e4257c7
                                                • Instruction ID: 662237d401549a0b86d5a4e6e01ff77a7750504751085e1aca306c60b5ffe750
                                                • Opcode Fuzzy Hash: dac06de1e1615827748cce9690c43cbd9586789469f0d882438918906e4257c7
                                                • Instruction Fuzzy Hash: 3911B655800612A5D7303B18BC40AB776B8EF68750B52403FED8A732C5E77C5CA286BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040427E(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t35;
                                                				long _t37;
                                                				void* _t40;
                                                				long* _t49;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L15:
                                                					return 0;
                                                				}
                                                				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t49 == 0) {
                                                					goto L15;
                                                				}
                                                				_t35 =  *_t49;
                                                				if((_t49[5] & 0x00000002) != 0) {
                                                					_t35 = GetSysColor(_t35);
                                                				}
                                                				if((_t49[5] & 0x00000001) != 0) {
                                                					SetTextColor(_a8, _t35);
                                                				}
                                                				SetBkMode(_a8, _t49[4]);
                                                				_t37 = _t49[1];
                                                				_v16.lbColor = _t37;
                                                				if((_t49[5] & 0x00000008) != 0) {
                                                					_t37 = GetSysColor(_t37);
                                                					_v16.lbColor = _t37;
                                                				}
                                                				if((_t49[5] & 0x00000004) != 0) {
                                                					SetBkColor(_a8, _t37);
                                                				}
                                                				if((_t49[5] & 0x00000010) != 0) {
                                                					_v16.lbStyle = _t49[2];
                                                					_t40 = _t49[3];
                                                					if(_t40 != 0) {
                                                						DeleteObject(_t40);
                                                					}
                                                					_t49[3] = CreateBrushIndirect( &_v16);
                                                				}
                                                				return _t49[3];
                                                			}








                                                0x00404290
                                                0x00404324
                                                0x00000000
                                                0x00404324
                                                0x004042a1
                                                0x004042a5
                                                0x00000000
                                                0x00000000
                                                0x004042ab
                                                0x004042b4
                                                0x004042b7
                                                0x004042b7
                                                0x004042bd
                                                0x004042c3
                                                0x004042c3
                                                0x004042cf
                                                0x004042d5
                                                0x004042dc
                                                0x004042df
                                                0x004042e2
                                                0x004042e4
                                                0x004042e4
                                                0x004042ec
                                                0x004042f2
                                                0x004042f2
                                                0x004042fc
                                                0x00404301
                                                0x00404304
                                                0x00404309
                                                0x0040430c
                                                0x0040430c
                                                0x0040431c
                                                0x0040431c
                                                0x00000000

                                                APIs
                                                • GetWindowLongW.USER32(?,000000EB), ref: 0040429B
                                                • GetSysColor.USER32(00000000), ref: 004042B7
                                                • SetTextColor.GDI32(?,00000000), ref: 004042C3
                                                • SetBkMode.GDI32(?,?), ref: 004042CF
                                                • GetSysColor.USER32(?), ref: 004042E2
                                                • SetBkColor.GDI32(?,?), ref: 004042F2
                                                • DeleteObject.GDI32(?), ref: 0040430C
                                                • CreateBrushIndirect.GDI32(?), ref: 00404316
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                • Instruction ID: b3876bbcbbff373df079470ccdc5149205509338ab7e68b668f4883140def8c6
                                                • Opcode Fuzzy Hash: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                • Instruction Fuzzy Hash: B22151B1600704ABCB219F68DE08B5BBBF8AF41714F04897DFD96E26A0D734E944CB64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E100022D0(void* __edx) {
                                                				void* _t37;
                                                				signed int _t38;
                                                				void* _t39;
                                                				void* _t41;
                                                				signed int* _t42;
                                                				signed int* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[6];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t41 = 0x1a;
                                                					if(_t52 == _t41) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[6] = _t41;
                                                							goto L12;
                                                						} else {
                                                							_t37 = E100012BA(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t37 = E10001243();
                                                						L11:
                                                						_t52 = _t37;
                                                						L12:
                                                						_t13 =  &(_t51[2]); // 0x1020
                                                						_t42 = _t13;
                                                						if(_t51[1] != 0xffffffff) {
                                                						}
                                                						_t38 =  *_t51;
                                                						_t51[7] = 0;
                                                						if(_t38 > 7) {
                                                							L27:
                                                							_t39 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t39;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t38 * 4 +  &M10002447))) {
                                                								case 0:
                                                									 *_t42 = 0;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E10001311(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E10001311(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E1000122C(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if( *__ebp != __cx) {
                                                										__eax = E10001311(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t37 = E1000122C(0x10004044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x100022e4
                                                0x100022e8
                                                0x100022f3
                                                0x100022f3
                                                0x100022fa
                                                0x100022ff
                                                0x00000000
                                                0x00000000
                                                0x10002303
                                                0x10002306
                                                0x00000000
                                                0x00000000
                                                0x1000230b
                                                0x10002316
                                                0x10002326
                                                0x00000000
                                                0x1000231d
                                                0x1000231f
                                                0x10002335
                                                0x00000000
                                                0x10002335
                                                0x1000230d
                                                0x1000230d
                                                0x10002336
                                                0x10002336
                                                0x10002338
                                                0x1000233c
                                                0x1000233c
                                                0x1000233f
                                                0x1000233f
                                                0x10002347
                                                0x1000234e
                                                0x10002351
                                                0x10002410
                                                0x10002411
                                                0x1000241c
                                                0x10002446
                                                0x10002446
                                                0x1000242c
                                                0x10002438
                                                0x1000242e
                                                0x1000242e
                                                0x1000242e
                                                0x00000000
                                                0x10002357
                                                0x10002357
                                                0x00000000
                                                0x1000235e
                                                0x00000000
                                                0x00000000
                                                0x10002366
                                                0x00000000
                                                0x00000000
                                                0x10002374
                                                0x10002376
                                                0x00000000
                                                0x00000000
                                                0x10002397
                                                0x1000239d
                                                0x100023a0
                                                0x100023a2
                                                0x100023b2
                                                0x00000000
                                                0x00000000
                                                0x1000237f
                                                0x10002384
                                                0x10002387
                                                0x10002388
                                                0x00000000
                                                0x00000000
                                                0x100023be
                                                0x100023c4
                                                0x100023c5
                                                0x100023c8
                                                0x100023c9
                                                0x100023cb
                                                0x00000000
                                                0x00000000
                                                0x100023d7
                                                0x100023da
                                                0x100023e6
                                                0x100023e8
                                                0x00000000
                                                0x00000000
                                                0x100023f4
                                                0x10002400
                                                0x10002403
                                                0x10002405
                                                0x10002408
                                                0x00000000
                                                0x00000000
                                                0x10002357
                                                0x10002351
                                                0x1000232b
                                                0x10002330
                                                0x00000000
                                                0x10002330

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 10002411
                                                  • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.779503211.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.779495618.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779523643.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779531303.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID: @uxv
                                                • API String ID: 4216380887-3068791405
                                                • Opcode ID: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                • Instruction ID: e010a8171ff36a63e9221139458dc5df23460d7ee6f57f6168b5e09891e1807c
                                                • Opcode Fuzzy Hash: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                • Instruction Fuzzy Hash: 9141D2B4408305EFF324DF24C880A6AB7F8FB843D4B11892DF94687199DB34BA94CB65
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004052E6(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x433ec4;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x434fb4;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E004062A4(_t38, 0, 0x42c228, 0x42c228, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x42c228);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x433ea8, 0x42c228);
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x42c228;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x42c228[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x42c228, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x004052ec
                                                0x004052f6
                                                0x004052fb
                                                0x00405301
                                                0x0040530c
                                                0x0040530f
                                                0x00405312
                                                0x00405318
                                                0x00405318
                                                0x0040531e
                                                0x00405326
                                                0x00405329
                                                0x00405346
                                                0x0040534a
                                                0x00405353
                                                0x00405353
                                                0x0040535d
                                                0x00405366
                                                0x00405372
                                                0x00405379
                                                0x0040537d
                                                0x00405380
                                                0x00405393
                                                0x004053a1
                                                0x004053a1
                                                0x004053a5
                                                0x004053a7
                                                0x004053aa
                                                0x00000000
                                                0x004053aa
                                                0x0040532b
                                                0x00405333
                                                0x0040533b
                                                0x00405341
                                                0x00000000
                                                0x00405341
                                                0x0040533b
                                                0x00405329
                                                0x004053b6

                                                APIs
                                                • lstrlenW.KERNEL32(0042C228,00000000,0041D800,74D0EA30,?,?,?,?,?,?,?,?,?,0040325E,00000000,?), ref: 0040531E
                                                • lstrlenW.KERNEL32(0040325E,0042C228,00000000,0041D800,74D0EA30,?,?,?,?,?,?,?,?,?,0040325E,00000000), ref: 0040532E
                                                • lstrcatW.KERNEL32(0042C228,0040325E), ref: 00405341
                                                • SetWindowTextW.USER32(0042C228,0042C228), ref: 00405353
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405379
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405393
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                • String ID:
                                                • API String ID: 2531174081-0
                                                • Opcode ID: 431f9b9f519d5dcc2d02559eb98ffe4ebe6b5718b6beea2b4038e3bce57f3186
                                                • Instruction ID: 0b7e0c68d9dca976d3f5af37e2abe0e5b3dfc86658143eccbc3f009734cc3570
                                                • Opcode Fuzzy Hash: 431f9b9f519d5dcc2d02559eb98ffe4ebe6b5718b6beea2b4038e3bce57f3186
                                                • Instruction Fuzzy Hash: 3F21A171900518BACF11AFA5DD859CFBFB4EF85350F14817AF944B6290C7B98A90CFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404BB0(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404bbe
                                                0x00404bcb
                                                0x00404bd1
                                                0x00404c0f
                                                0x00404c0f
                                                0x00404c1e
                                                0x00404c25
                                                0x00000000
                                                0x00404c27
                                                0x00404bd3
                                                0x00404be2
                                                0x00404bea
                                                0x00404bed
                                                0x00404bff
                                                0x00404c05
                                                0x00404c0c
                                                0x00000000
                                                0x00404c0c
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BCB
                                                • GetMessagePos.USER32 ref: 00404BD3
                                                • ScreenToClient.USER32 ref: 00404BED
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404BFF
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C25
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                • Instruction ID: fcc096391eddebe8eb85a5aa76d4b30f922b4a39187f2a8acbab72006efdbce5
                                                • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                • Instruction Fuzzy Hash: 31015E71900218BAEB10DB94DD85BFEBBBCAF95B11F10412BBA50B62D0D7B499418BA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401DB3(intOrPtr __edx) {
                                                				void* __esi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				struct HDC__* _t31;
                                                				void* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t31 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402C15(2);
                                                				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                				0x40cdd8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t31);
                                                				 *0x40cde8 = E00402C15(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                				 *0x40cdef = 1;
                                                				 *0x40cdec = _t15 & 0x00000001;
                                                				 *0x40cded = _t15 & 0x00000002;
                                                				 *0x40cdee = _t15 & 0x00000004;
                                                				E004062A4(_t9, _t31, _t33, "Calibri",  *((intOrPtr*)(_t35 - 0x24)));
                                                				_t18 = CreateFontIndirectW(0x40cdd8);
                                                				_push(_t18);
                                                				_push(_t33);
                                                				E004061C9();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401db3
                                                0x00401dbe
                                                0x00401dc0
                                                0x00401dcd
                                                0x00401de4
                                                0x00401de9
                                                0x00401df6
                                                0x00401dfb
                                                0x00401dff
                                                0x00401e0a
                                                0x00401e11
                                                0x00401e23
                                                0x00401e29
                                                0x00401e2e
                                                0x00401e38
                                                0x0040258c
                                                0x0040156d
                                                0x00402a65
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • GetDC.USER32(?), ref: 00401DB6
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401DD8
                                                • ReleaseDC.USER32 ref: 00401DE9
                                                • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E38
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                • String ID: Calibri
                                                • API String ID: 3808545654-1409258342
                                                • Opcode ID: 8f9191b43f1087fd91e2bc6620e9991732759c8a76e5fb6f86f4dddf7fac1548
                                                • Instruction ID: 8058adb7fc53f801c03006c9ef56a62efa99793a140a93f16ed6c143b7d909dc
                                                • Opcode Fuzzy Hash: 8f9191b43f1087fd91e2bc6620e9991732759c8a76e5fb6f86f4dddf7fac1548
                                                • Instruction Fuzzy Hash: 9A015271944240EFE701ABB4AE8A6D97FB49F95301F10457EE241F61E2CAB800459F2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402DD7(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				int _t11;
                                                				int _t20;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t20 =  *0x4169f8; // 0x5c9bd
                                                					_t11 =  *0x422a04; // 0x5c9c1
                                                					if(_t20 >= _t11) {
                                                						_t20 = _t11;
                                                					}
                                                					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402de7
                                                0x00402df5
                                                0x00402dfb
                                                0x00402dfb
                                                0x00402e09
                                                0x00402e0b
                                                0x00402e11
                                                0x00402e18
                                                0x00402e1a
                                                0x00402e1a
                                                0x00402e30
                                                0x00402e40
                                                0x00402e52
                                                0x00402e52
                                                0x00402e5a

                                                APIs
                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DF5
                                                • MulDiv.KERNEL32(0005C9BD,00000064,0005C9C1), ref: 00402E20
                                                • wsprintfW.USER32 ref: 00402E30
                                                • SetWindowTextW.USER32(?,?), ref: 00402E40
                                                • SetDlgItemTextW.USER32 ref: 00402E52
                                                Strings
                                                • verifying installer: %d%%, xrefs: 00402E2A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: verifying installer: %d%%
                                                • API String ID: 1451636040-82062127
                                                • Opcode ID: f82802282f146ff8d7a81516d08dd23d853d0675b9ceba9b20e767ba0194de88
                                                • Instruction ID: 0244175548504e0de7267acb57bf05e9e9b1595e8d7e84e5cb6d98a661a40fbb
                                                • Opcode Fuzzy Hash: f82802282f146ff8d7a81516d08dd23d853d0675b9ceba9b20e767ba0194de88
                                                • Instruction Fuzzy Hash: B6014470640208BBDF209F50DE49FAA3B69BB00304F008039FA46A51D0DBB889558B59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004028A7(int __ebx) {
                                                				void* _t26;
                                                				long _t31;
                                                				int _t45;
                                                				void* _t49;
                                                				void* _t51;
                                                				void* _t54;
                                                				void* _t55;
                                                				void* _t56;
                                                
                                                				_t45 = __ebx;
                                                				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                                				_t50 = E00402C37(0xfffffff0);
                                                				 *(_t56 - 0x38) = _t23;
                                                				if(E00405BCA(_t50) == 0) {
                                                					E00402C37(0xffffffed);
                                                				}
                                                				E00405D4F(_t50);
                                                				_t26 = E00405D74(_t50, 0x40000000, 2);
                                                				 *(_t56 + 8) = _t26;
                                                				if(_t26 != 0xffffffff) {
                                                					_t31 =  *0x434ef8;
                                                					 *(_t56 - 0x3c) = _t31;
                                                					_t49 = GlobalAlloc(0x40, _t31);
                                                					if(_t49 != _t45) {
                                                						E0040332B(_t45);
                                                						E00403315(_t49,  *(_t56 - 0x3c));
                                                						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                						 *(_t56 - 0x4c) = _t54;
                                                						if(_t54 != _t45) {
                                                							E004030FA( *((intOrPtr*)(_t56 - 0x24)), _t45, _t54,  *(_t56 - 0x20));
                                                							while( *_t54 != _t45) {
                                                								_t47 =  *_t54;
                                                								_t55 = _t54 + 8;
                                                								 *(_t56 - 0x34) =  *_t54;
                                                								E00405D2F( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                								_t54 = _t55 +  *(_t56 - 0x34);
                                                							}
                                                							GlobalFree( *(_t56 - 0x4c));
                                                						}
                                                						E00405E26( *(_t56 + 8), _t49,  *(_t56 - 0x3c));
                                                						GlobalFree(_t49);
                                                						 *((intOrPtr*)(_t56 - 0x30)) = E004030FA(0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                					}
                                                					CloseHandle( *(_t56 + 8));
                                                				}
                                                				_t51 = 0xfffffff3;
                                                				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                                					_t51 = 0xffffffef;
                                                					DeleteFileW( *(_t56 - 0x38));
                                                					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                				}
                                                				_push(_t51);
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t56 - 4));
                                                				return 0;
                                                			}











                                                0x004028a7
                                                0x004028a9
                                                0x004028b5
                                                0x004028b8
                                                0x004028c2
                                                0x004028c6
                                                0x004028c6
                                                0x004028cc
                                                0x004028d9
                                                0x004028e1
                                                0x004028e4
                                                0x004028ea
                                                0x004028f8
                                                0x004028fd
                                                0x00402901
                                                0x00402904
                                                0x0040290d
                                                0x00402919
                                                0x0040291d
                                                0x00402920
                                                0x0040292a
                                                0x00402949
                                                0x00402931
                                                0x00402936
                                                0x0040293e
                                                0x00402941
                                                0x00402946
                                                0x00402946
                                                0x00402950
                                                0x00402950
                                                0x0040295d
                                                0x00402963
                                                0x00402975
                                                0x00402975
                                                0x0040297b
                                                0x0040297b
                                                0x00402986
                                                0x00402987
                                                0x0040298b
                                                0x0040298f
                                                0x00402995
                                                0x00402995
                                                0x0040299c
                                                0x00402245
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 004028FB
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402917
                                                • GlobalFree.KERNEL32 ref: 00402950
                                                • GlobalFree.KERNEL32 ref: 00402963
                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040297B
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 0040298F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: f62c8856deeff081086e792091e27b9e6cd03f1654503537dfa884b98f73c81c
                                                • Instruction ID: c7dec26b55dd312fec5fb3faf1598927ec34475db9096b9e5e75d52a628400f5
                                                • Opcode Fuzzy Hash: f62c8856deeff081086e792091e27b9e6cd03f1654503537dfa884b98f73c81c
                                                • Instruction Fuzzy Hash: E521BDB1C00128BBDF216FA5DE49D9E7E79EF08364F10423AF964762E0CB794C418B98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E00402592(int __ebx, void* __edx, intOrPtr* __esi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				int _t24;
                                                				signed int _t29;
                                                				intOrPtr* _t32;
                                                				void* _t34;
                                                				void* _t35;
                                                				void* _t38;
                                                				signed int _t40;
                                                
                                                				_t32 = __esi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x20);
                                                				_t38 = __edx - 0x38;
                                                				 *(_t35 - 0x4c) = _t14;
                                                				_t27 = 0 | _t38 == 0x00000000;
                                                				_t29 = _t38 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402C37(0x11)) + _t16;
                                                					} else {
                                                						E00402C37(0x21);
                                                						WideCharToMultiByte(__ebx, __ebx, "C:\Users\hardz\AppData\Local\Temp\nsy4C6D.tmp", 0xffffffff, "C:\Users\hardz\AppData\Local\Temp\nsy4C6D.tmp\System.dll", 0x400, __ebx, __ebx);
                                                						_t17 = lstrlenA("C:\Users\hardz\AppData\Local\Temp\nsy4C6D.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402C15(1);
                                                					 *0x40add0 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x3c)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t32 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t34 = E004061E2(_t27, _t32);
                                                					if((_t29 |  *(_t35 - 0x4c)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405E55(_t34, _t34) >= 0) {
                                                						_t14 = E00405E26(_t34, "C:\Users\hardz\AppData\Local\Temp\nsy4C6D.tmp\System.dll",  *(_t35 + 8));
                                                						_t40 = _t14;
                                                						if(_t40 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x00402592
                                                0x00402592
                                                0x00402592
                                                0x00402597
                                                0x0040259a
                                                0x0040259d
                                                0x004025a2
                                                0x004025a4
                                                0x004025c4
                                                0x00402602
                                                0x004025c6
                                                0x004025c8
                                                0x004025e2
                                                0x004025ed
                                                0x004025ed
                                                0x004025a6
                                                0x004025a8
                                                0x004025ad
                                                0x004025bb
                                                0x004025be
                                                0x00402607
                                                0x0040260a
                                                0x00402885
                                                0x00402885
                                                0x00402610
                                                0x00402619
                                                0x0040261b
                                                0x0040263a
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040261b
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp\System.dll,00000400,?,?,00000021), ref: 004025E2
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp\System.dll,00000400,?,?,00000021), ref: 004025ED
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: ByteCharMultiWidelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp$C:\Users\user\AppData\Local\Temp\nsy4C6D.tmp\System.dll
                                                • API String ID: 3109718747-1282056906
                                                • Opcode ID: 29697b63a1bf179c8a70b2ea45890600dc215057ee6868cc9ec1e4f57a159bbe
                                                • Instruction ID: 59cf546ef3811be8ee7c727c8e5eea11e2141b44b9e391d5d171073bbb1e77e0
                                                • Opcode Fuzzy Hash: 29697b63a1bf179c8a70b2ea45890600dc215057ee6868cc9ec1e4f57a159bbe
                                                • Instruction Fuzzy Hash: F611EB72A01204BEDB146FB18E8EA9F77659F45398F20453BF102F61C1DAFC89415B5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E100018A9(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void* _t43;
                                                				signed int _t44;
                                                				signed int _t59;
                                                				void _t63;
                                                				signed int _t64;
                                                				signed int _t65;
                                                				signed int _t67;
                                                				signed int _t68;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				void* _t76;
                                                				void* _t77;
                                                				void* _t78;
                                                				void* _t79;
                                                				void* _t80;
                                                				signed int _t84;
                                                				signed int _t86;
                                                				signed int _t89;
                                                				void* _t100;
                                                
                                                				_t84 = __edx;
                                                				 *0x1000406c = _a8;
                                                				_t59 = 0;
                                                				 *0x10004070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E10001243();
                                                				_t89 = E10001311(_t41);
                                                				_t86 = _t84;
                                                				_t43 = E10001243();
                                                				_t63 =  *_t43;
                                                				_a8 = _t43;
                                                				if(_t63 != 0x7e && _t63 != 0x21) {
                                                					_a16 = E10001243();
                                                					_t59 = E10001311(_t56);
                                                					_v12 = _t84;
                                                					GlobalFree(_a16);
                                                					_t43 = _a8;
                                                				}
                                                				_t64 =  *_t43 & 0x0000ffff;
                                                				_t100 = _t64 - 0x2f;
                                                				if(_t100 > 0) {
                                                					_t65 = _t64 - 0x3c;
                                                					__eflags = _t65;
                                                					if(_t65 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x3c;
                                                						if( *((short*)(_t43 + 2)) != 0x3c) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags > 0) {
                                                								L54:
                                                								_t44 = 0;
                                                								__eflags = 0;
                                                								L55:
                                                								asm("cdq");
                                                								L56:
                                                								_t89 = _t44;
                                                								L57:
                                                								_t86 = _t84;
                                                								L58:
                                                								E10001470(_t84, _t89, _t86,  &_v76);
                                                								E10001272( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L47:
                                                								__eflags = 0;
                                                								L48:
                                                								_t44 = 1;
                                                								goto L55;
                                                							}
                                                							__eflags = _t89 - _t59;
                                                							if(_t89 < _t59) {
                                                								goto L47;
                                                							}
                                                							goto L54;
                                                						}
                                                						_t84 = _t86;
                                                						_t44 = E10002D90(_t89, _t59, _t84);
                                                						goto L56;
                                                					}
                                                					_t67 = _t65 - 1;
                                                					__eflags = _t67;
                                                					if(_t67 == 0) {
                                                						__eflags = _t89 - _t59;
                                                						if(_t89 != _t59) {
                                                							goto L54;
                                                						}
                                                						__eflags = _t86 - _v12;
                                                						if(_t86 != _v12) {
                                                							goto L54;
                                                						}
                                                						goto L47;
                                                					}
                                                					_t68 = _t67 - 1;
                                                					__eflags = _t68;
                                                					if(_t68 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x3e;
                                                						if( *((short*)(_t43 + 2)) != 0x3e) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L54;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L47;
                                                							}
                                                							__eflags = _t89 - _t59;
                                                							if(_t89 <= _t59) {
                                                								goto L54;
                                                							}
                                                							goto L47;
                                                						}
                                                						_t84 = _t86;
                                                						_t44 = E10002DB0(_t89, _t59, _t84);
                                                						goto L56;
                                                					}
                                                					_t70 = _t68 - 0x20;
                                                					__eflags = _t70;
                                                					if(_t70 == 0) {
                                                						_t89 = _t89 ^ _t59;
                                                						_t86 = _t86 ^ _v12;
                                                						goto L58;
                                                					}
                                                					_t71 = _t70 - 0x1e;
                                                					__eflags = _t71;
                                                					if(_t71 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x7c;
                                                						if( *((short*)(_t43 + 2)) != 0x7c) {
                                                							_t89 = _t89 | _t59;
                                                							_t86 = _t86 | _v12;
                                                							goto L58;
                                                						}
                                                						__eflags = _t89 | _t86;
                                                						if((_t89 | _t86) != 0) {
                                                							goto L47;
                                                						}
                                                						__eflags = _t59 | _v12;
                                                						if((_t59 | _v12) != 0) {
                                                							goto L47;
                                                						}
                                                						goto L54;
                                                					}
                                                					__eflags = _t71 == 0;
                                                					if(_t71 == 0) {
                                                						_t89 =  !_t89;
                                                						_t86 =  !_t86;
                                                					}
                                                					goto L58;
                                                				}
                                                				if(_t100 == 0) {
                                                					L21:
                                                					__eflags = _t59 | _v12;
                                                					if((_t59 | _v12) != 0) {
                                                						_v24 = E10002C20(_t89, _t86, _t59, _v12);
                                                						_v20 = _t84;
                                                						_t89 = E10002CD0(_t89, _t86, _t59, _v12);
                                                						_t43 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t84 = _t86;
                                                					}
                                                					__eflags =  *_t43 - 0x2f;
                                                					if( *_t43 != 0x2f) {
                                                						goto L57;
                                                					} else {
                                                						_t89 = _v24;
                                                						_t86 = _v20;
                                                						goto L58;
                                                					}
                                                				}
                                                				_t76 = _t64 - 0x21;
                                                				if(_t76 == 0) {
                                                					_t44 = 0;
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) != 0) {
                                                						goto L55;
                                                					}
                                                					goto L48;
                                                				}
                                                				_t77 = _t76 - 4;
                                                				if(_t77 == 0) {
                                                					goto L21;
                                                				}
                                                				_t78 = _t77 - 1;
                                                				if(_t78 == 0) {
                                                					__eflags =  *((short*)(_t43 + 2)) - 0x26;
                                                					if( *((short*)(_t43 + 2)) != 0x26) {
                                                						_t89 = _t89 & _t59;
                                                						_t86 = _t86 & _v12;
                                                						goto L58;
                                                					}
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) == 0) {
                                                						goto L54;
                                                					}
                                                					__eflags = _t59 | _v12;
                                                					if((_t59 | _v12) == 0) {
                                                						goto L54;
                                                					}
                                                					goto L47;
                                                				}
                                                				_t79 = _t78 - 4;
                                                				if(_t79 == 0) {
                                                					_t44 = E10002BE0(_t89, _t86, _t59, _v12);
                                                					goto L56;
                                                				} else {
                                                					_t80 = _t79 - 1;
                                                					if(_t80 == 0) {
                                                						_t89 = _t89 + _t59;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t80 == 0) {
                                                							_t89 = _t89 - _t59;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L58;
                                                				}
                                                			}



























                                                0x100018a9
                                                0x100018b3
                                                0x100018bc
                                                0x100018bf
                                                0x100018c4
                                                0x100018cd
                                                0x100018d6
                                                0x100018d8
                                                0x100018da
                                                0x100018df
                                                0x100018e2
                                                0x100018e9
                                                0x100018f7
                                                0x10001900
                                                0x10001905
                                                0x10001908
                                                0x1000190e
                                                0x1000190e
                                                0x10001911
                                                0x10001914
                                                0x10001917
                                                0x100019df
                                                0x100019df
                                                0x100019e2
                                                0x10001a4d
                                                0x10001a52
                                                0x10001a61
                                                0x10001a64
                                                0x10001a6c
                                                0x10001a6c
                                                0x10001a6c
                                                0x10001a6e
                                                0x10001a6e
                                                0x10001a6f
                                                0x10001a6f
                                                0x10001a71
                                                0x10001a71
                                                0x10001a73
                                                0x10001a79
                                                0x10001a82
                                                0x10001a93
                                                0x10001a9e
                                                0x10001a9e
                                                0x10001a66
                                                0x10001a48
                                                0x10001a48
                                                0x10001a4a
                                                0x10001a4a
                                                0x00000000
                                                0x10001a4a
                                                0x10001a68
                                                0x10001a6a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a6a
                                                0x10001a56
                                                0x10001a5a
                                                0x00000000
                                                0x10001a5a
                                                0x100019e4
                                                0x100019e4
                                                0x100019e5
                                                0x10001a3f
                                                0x10001a41
                                                0x00000000
                                                0x00000000
                                                0x10001a43
                                                0x10001a46
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a46
                                                0x100019e7
                                                0x100019e7
                                                0x100019e8
                                                0x10001a1e
                                                0x10001a23
                                                0x10001a32
                                                0x10001a35
                                                0x00000000
                                                0x00000000
                                                0x10001a37
                                                0x00000000
                                                0x00000000
                                                0x10001a39
                                                0x10001a3b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a3d
                                                0x10001a27
                                                0x10001a2b
                                                0x00000000
                                                0x10001a2b
                                                0x100019ea
                                                0x100019ea
                                                0x100019ed
                                                0x10001a17
                                                0x10001a19
                                                0x00000000
                                                0x10001a19
                                                0x100019ef
                                                0x100019ef
                                                0x100019f2
                                                0x100019fe
                                                0x10001a03
                                                0x10001a10
                                                0x10001a12
                                                0x00000000
                                                0x10001a12
                                                0x10001a05
                                                0x10001a07
                                                0x00000000
                                                0x00000000
                                                0x10001a09
                                                0x10001a0c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a0e
                                                0x100019f5
                                                0x100019f6
                                                0x100019f8
                                                0x100019fa
                                                0x100019fa
                                                0x00000000
                                                0x100019f6
                                                0x1000191d
                                                0x10001996
                                                0x10001998
                                                0x1000199b
                                                0x100019b7
                                                0x100019ba
                                                0x100019c5
                                                0x100019c7
                                                0x1000199d
                                                0x1000199d
                                                0x100019a1
                                                0x100019a5
                                                0x100019a5
                                                0x100019ca
                                                0x100019ce
                                                0x00000000
                                                0x100019d4
                                                0x100019d4
                                                0x100019d7
                                                0x00000000
                                                0x100019d7
                                                0x100019ce
                                                0x1000191f
                                                0x10001922
                                                0x10001987
                                                0x10001989
                                                0x1000198b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001991
                                                0x10001924
                                                0x10001927
                                                0x00000000
                                                0x00000000
                                                0x10001929
                                                0x1000192a
                                                0x10001960
                                                0x10001965
                                                0x1000197d
                                                0x1000197f
                                                0x00000000
                                                0x1000197f
                                                0x10001967
                                                0x10001969
                                                0x00000000
                                                0x00000000
                                                0x1000196f
                                                0x10001972
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001978
                                                0x1000192c
                                                0x1000192f
                                                0x10001956
                                                0x00000000
                                                0x10001931
                                                0x10001931
                                                0x10001932
                                                0x10001946
                                                0x10001948
                                                0x10001934
                                                0x10001936
                                                0x1000193c
                                                0x1000193e
                                                0x1000193e
                                                0x10001936
                                                0x00000000
                                                0x10001932

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.779503211.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.779495618.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779523643.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779531303.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: fe7133a2f93821227e3a7e703367dd144469a15fe8ff947d0f1e508e715dc704
                                                • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                • Opcode Fuzzy Hash: fe7133a2f93821227e3a7e703367dd144469a15fe8ff947d0f1e508e715dc704
                                                • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x10001619
                                                0x10001625
                                                0x10001632
                                                0x10001639
                                                0x10001642
                                                0x1000164e

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                • GlobalFree.KERNEL32 ref: 10001642
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.779503211.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.779495618.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779523643.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779531303.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID:
                                                • API String ID: 1148316912-0
                                                • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00401D57() {
                                                				void* _t18;
                                                				struct HINSTANCE__* _t22;
                                                				struct HWND__* _t25;
                                                				void* _t27;
                                                
                                                				_t25 = GetDlgItem( *(_t27 - 8),  *(_t27 - 0x24));
                                                				GetClientRect(_t25, _t27 - 0x58);
                                                				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402C37(_t22), _t22,  *(_t27 - 0x50) *  *(_t27 - 0x20),  *(_t27 - 0x4c) *  *(_t27 - 0x20), 0x10));
                                                				if(_t18 != _t22) {
                                                					DeleteObject(_t18);
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t27 - 4));
                                                				return 0;
                                                			}







                                                0x00401d63
                                                0x00401d6a
                                                0x00401d99
                                                0x00401da1
                                                0x00401da8
                                                0x00401da8
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • GetDlgItem.USER32 ref: 00401D5D
                                                • GetClientRect.USER32 ref: 00401D6A
                                                • LoadImageW.USER32 ref: 00401D8B
                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D99
                                                • DeleteObject.GDI32(00000000), ref: 00401DA8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: c7f94385dd4a6174af72edd052602ed5a5951d747682783072fd515e99349627
                                                • Instruction ID: face61d34558c4de7c2b3a6e9a6cb1e1a296a7661f17e088ac2b3614559d71e0
                                                • Opcode Fuzzy Hash: c7f94385dd4a6174af72edd052602ed5a5951d747682783072fd515e99349627
                                                • Instruction Fuzzy Hash: 2DF0FF72604518AFDB01DBE4DF88CEEB7BCEB48341B14047AF641F6191CA749D019B78
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404AA2(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E004062A4(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E004062A4(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E004062A4(_t44, _t50, 0x42d248, 0x42d248, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x42d248) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x433eb8, _a4, 0x42d248);
                                                			}



















                                                0x00404aab
                                                0x00404ab0
                                                0x00404ab8
                                                0x00404ab9
                                                0x00404ac6
                                                0x00404ace
                                                0x00404acf
                                                0x00404ad1
                                                0x00404ad3
                                                0x00404ad5
                                                0x00404ad8
                                                0x00404ad8
                                                0x00404adf
                                                0x00404ae5
                                                0x00404ae5
                                                0x00404aec
                                                0x00404af3
                                                0x00404af6
                                                0x00404af9
                                                0x00404af9
                                                0x00404afd
                                                0x00404b0d
                                                0x00404b0f
                                                0x00404b12
                                                0x00404abb
                                                0x00404abb
                                                0x00404ac2
                                                0x00404ac2
                                                0x00404b1a
                                                0x00404b25
                                                0x00404b3b
                                                0x00404b4c
                                                0x00404b68

                                                APIs
                                                • lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B43
                                                • wsprintfW.USER32 ref: 00404B4C
                                                • SetDlgItemTextW.USER32 ref: 00404B5F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s
                                                • API String ID: 3540041739-3551169577
                                                • Opcode ID: c9a6e7e492f6bdeefc1d450629950baf89c1ca8cbbe940ede2bd0e57b0caaae8
                                                • Instruction ID: a69b8d9c405cb410f429d1b91b3aaf5cd8934f07bb3ea9cf38393447591b3b6c
                                                • Opcode Fuzzy Hash: c9a6e7e492f6bdeefc1d450629950baf89c1ca8cbbe940ede2bd0e57b0caaae8
                                                • Instruction Fuzzy Hash: EA11EB736041283BDB00A66DDC42E9F369CDB81338F154237FA66F21D1D9B8D82146E8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405BFE(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				short* _t7;
                                                				WCHAR* _t10;
                                                				short _t11;
                                                				WCHAR* _t12;
                                                				void* _t14;
                                                
                                                				_t12 = _a4;
                                                				_t10 = CharNextW(_t12);
                                                				_t5 = CharNextW(_t10);
                                                				_t11 =  *_t12;
                                                				if(_t11 == 0 ||  *_t10 != 0x3a || _t10[1] != 0x5c) {
                                                					if(_t11 != 0x5c || _t12[1] != _t11) {
                                                						L10:
                                                						return 0;
                                                					} else {
                                                						_t14 = 2;
                                                						while(1) {
                                                							_t14 = _t14 - 1;
                                                							_t7 = E00405B80(_t5, 0x5c);
                                                							if( *_t7 == 0) {
                                                								goto L10;
                                                							}
                                                							_t5 = _t7 + 2;
                                                							if(_t14 != 0) {
                                                								continue;
                                                							}
                                                							return _t5;
                                                						}
                                                						goto L10;
                                                					}
                                                				} else {
                                                					return CharNextW(_t5);
                                                				}
                                                			}









                                                0x00405c07
                                                0x00405c0e
                                                0x00405c11
                                                0x00405c13
                                                0x00405c19
                                                0x00405c31
                                                0x00405c53
                                                0x00000000
                                                0x00405c39
                                                0x00405c3b
                                                0x00405c3c
                                                0x00405c3f
                                                0x00405c40
                                                0x00405c49
                                                0x00000000
                                                0x00000000
                                                0x00405c4c
                                                0x00405c4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c4f
                                                0x00000000
                                                0x00405c3c
                                                0x00405c28
                                                0x00000000
                                                0x00405c29

                                                APIs
                                                • CharNextW.USER32(?,?,C:\,?,00405C72,C:\,C:\,?,?,74D0FAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405C0C
                                                • CharNextW.USER32(00000000), ref: 00405C11
                                                • CharNextW.USER32(00000000), ref: 00405C29
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CharNext
                                                • String ID: C:\
                                                • API String ID: 3213498283-3404278061
                                                • Opcode ID: aebd7a4b5de8b759b0e4f0e56dc0d79cfb69ab96c88f82fda94e21a8a16d65f8
                                                • Instruction ID: 71472b9638db6d5cc2cef3a2d8db9d1c11fc55a0834b756b62a4f8b04705d027
                                                • Opcode Fuzzy Hash: aebd7a4b5de8b759b0e4f0e56dc0d79cfb69ab96c88f82fda94e21a8a16d65f8
                                                • Instruction Fuzzy Hash: B7F09662908F1555FF317A945C45ABB57B8DB54BA0B00C83BD602B72C0E3B85CC58E9A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405B53(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405b54
                                                0x00405b61
                                                0x00405b62
                                                0x00405b6d
                                                0x00405b75
                                                0x00405b75
                                                0x00405b7d

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403360,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004035BF,?,00000006,00000008,0000000A), ref: 00405B59
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403360,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004035BF,?,00000006,00000008,0000000A), ref: 00405B63
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405B75
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B53
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-3916508600
                                                • Opcode ID: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                • Instruction ID: 33d5b4b63083ad43afaa288e046e1f08ed21b79f7f5b9eb46acb358563388364
                                                • Opcode Fuzzy Hash: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                • Instruction Fuzzy Hash: 86D05E31101924AAC121BB549C04DDF63ACAE86304342087AF541B20A5C77C296286FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402E5D(intOrPtr _a4) {
                                                				long _t2;
                                                				struct HWND__* _t3;
                                                				struct HWND__* _t6;
                                                
                                                				if(_a4 == 0) {
                                                					__eflags =  *0x422a00; // 0x0
                                                					if(__eflags == 0) {
                                                						_t2 = GetTickCount();
                                                						__eflags = _t2 -  *0x434ef0;
                                                						if(_t2 >  *0x434ef0) {
                                                							_t3 = CreateDialogParamW( *0x434ee0, 0x6f, 0, E00402DD7, 0);
                                                							 *0x422a00 = _t3;
                                                							return ShowWindow(_t3, 5);
                                                						}
                                                						return _t2;
                                                					} else {
                                                						return E00406698(0);
                                                					}
                                                				} else {
                                                					_t6 =  *0x422a00; // 0x0
                                                					if(_t6 != 0) {
                                                						_t6 = DestroyWindow(_t6);
                                                					}
                                                					 *0x422a00 = 0;
                                                					return _t6;
                                                				}
                                                			}






                                                0x00402e64
                                                0x00402e7e
                                                0x00402e84
                                                0x00402e8e
                                                0x00402e94
                                                0x00402e9a
                                                0x00402eab
                                                0x00402eb4
                                                0x00000000
                                                0x00402eb9
                                                0x00402ec0
                                                0x00402e86
                                                0x00402e8d
                                                0x00402e8d
                                                0x00402e66
                                                0x00402e66
                                                0x00402e6d
                                                0x00402e70
                                                0x00402e70
                                                0x00402e76
                                                0x00402e7d
                                                0x00402e7d

                                                APIs
                                                • DestroyWindow.USER32(00000000,00000000,0040303D,00000001,?,00000006,00000008,0000000A), ref: 00402E70
                                                • GetTickCount.KERNEL32 ref: 00402E8E
                                                • CreateDialogParamW.USER32 ref: 00402EAB
                                                • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402EB9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                • String ID:
                                                • API String ID: 2102729457-0
                                                • Opcode ID: 081ae59ec46762087058598088bc932b8811e33f16b6ee3d01574ac3e4d85d66
                                                • Instruction ID: fb236cf74f4011b48551144809540ae7a3d608603197ef92b98d1837a73ee17d
                                                • Opcode Fuzzy Hash: 081ae59ec46762087058598088bc932b8811e33f16b6ee3d01574ac3e4d85d66
                                                • Instruction Fuzzy Hash: BDF05E30941620EBC6316B20FF0DA9B7B69BB44B42745497AF441B19E8C7B44881CBDC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004038FB() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x42b20c;
                                                				_t3 = E004038E0(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x42b20c =  *0x42b20c & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x004038fc
                                                0x00403904
                                                0x0040390b
                                                0x0040390e
                                                0x0040390e
                                                0x00403910
                                                0x00403915
                                                0x0040391c
                                                0x00403922
                                                0x00403926
                                                0x00403927
                                                0x0040392f

                                                APIs
                                                • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,74D0FAA0,004038D3,004036E9,00000006,?,00000006,00000008,0000000A), ref: 00403915
                                                • GlobalFree.KERNEL32 ref: 0040391C
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 0040390D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-3916508600
                                                • Opcode ID: 458fb59c7289fd05ef48150b7000eed9d6dd19151a6e1d3204a1ea3f1dd8076b
                                                • Instruction ID: e66732d9f8c7dde22b06ec40e1a6716a7c13e86cf839674f34118547447e98ef
                                                • Opcode Fuzzy Hash: 458fb59c7289fd05ef48150b7000eed9d6dd19151a6e1d3204a1ea3f1dd8076b
                                                • Instruction Fuzzy Hash: 95E012739019209BC6215F55ED08B5E7B68AF58B22F05447AE9807B26087B45C929BD8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00405B9F(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				WCHAR* _t7;
                                                
                                                				_t7 = _a4;
                                                				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                				while( *_t5 != 0x5c) {
                                                					_push(_t5);
                                                					_push(_t7);
                                                					_t5 = CharPrevW();
                                                					if(_t5 > _t7) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				 *_t5 =  *_t5 & 0x00000000;
                                                				return  &(_t5[1]);
                                                			}





                                                0x00405ba0
                                                0x00405baa
                                                0x00405bad
                                                0x00405bb3
                                                0x00405bb4
                                                0x00405bb5
                                                0x00405bbd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405bbd
                                                0x00405bbf
                                                0x00405bc7

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00402F2D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BA5
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00402F2D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,C:\Users\user\Desktop\Swift Mesaj#U0131#09971.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BB5
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrlen
                                                • String ID: C:\Users\user\Desktop
                                                • API String ID: 2709904686-1669384263
                                                • Opcode ID: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                • Instruction ID: a8af4f0e04a9cb416ac945bb8770274a79718c16fb62e87aa8b604c5d62251ee
                                                • Opcode Fuzzy Hash: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                • Instruction Fuzzy Hash: D5D05EB24019209AD3126B08DC00DAF73A8EF5230074A48AAE841A6165D7B87D8186AC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void* _v0;
                                                				void* _t17;
                                                				signed int _t19;
                                                				void* _t20;
                                                				void* _t24;
                                                				void* _t26;
                                                				void* _t30;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t39;
                                                				signed int _t41;
                                                				void* _t42;
                                                				void* _t51;
                                                				void* _t52;
                                                				signed short* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t61;
                                                
                                                				 *0x1000406c = _a8;
                                                				 *0x10004070 = _a16;
                                                				 *0x10004074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                                				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                                				_t17 = E10001243();
                                                				_v0 = _t17;
                                                				_t52 = _t17;
                                                				if( *_t17 == 0) {
                                                					L16:
                                                					return GlobalFree(_t17);
                                                				} else {
                                                					do {
                                                						_t19 =  *_t52 & 0x0000ffff;
                                                						_t42 = 2;
                                                						_t54 = _t52 + _t42;
                                                						_t61 = _t19 - 0x6c;
                                                						if(_t61 > 0) {
                                                							_t20 = _t19 - 0x70;
                                                							if(_t20 == 0) {
                                                								L12:
                                                								_t52 = _t54 + _t42;
                                                								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                                								L13:
                                                								GlobalFree(_t24);
                                                								goto L14;
                                                							}
                                                							_t26 = _t20 - _t42;
                                                							if(_t26 == 0) {
                                                								L10:
                                                								_t52 =  &(_t54[1]);
                                                								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                                								goto L13;
                                                							}
                                                							L7:
                                                							if(_t26 == 1) {
                                                								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                								 *_t30 =  *0x10004040;
                                                								 *0x10004040 = _t30;
                                                								E10001563(_t30 + 4,  *0x10004074, _t41);
                                                								_t59 = _t59 + 0xc;
                                                							}
                                                							goto L14;
                                                						}
                                                						if(_t61 == 0) {
                                                							L17:
                                                							_t33 =  *0x10004040;
                                                							if( *0x10004040 != 0) {
                                                								E10001563( *0x10004074, _t33 + 4, _t41);
                                                								_t59 = _t59 + 0xc;
                                                								_t36 =  *0x10004040;
                                                								GlobalFree(_t36);
                                                								 *0x10004040 =  *_t36;
                                                							}
                                                							goto L14;
                                                						}
                                                						_t38 = _t19 - 0x4c;
                                                						if(_t38 == 0) {
                                                							goto L17;
                                                						}
                                                						_t39 = _t38 - 4;
                                                						if(_t39 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L12;
                                                						}
                                                						_t26 = _t39 - _t42;
                                                						if(_t26 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L10;
                                                						}
                                                						goto L7;
                                                						L14:
                                                					} while ( *_t52 != 0);
                                                					_t17 = _v0;
                                                					goto L16;
                                                				}
                                                			}





















                                                0x100010e6
                                                0x100010f0
                                                0x100010ff
                                                0x1000110e
                                                0x10001119
                                                0x1000111c
                                                0x1000112b
                                                0x1000112f
                                                0x10001131
                                                0x100011d8
                                                0x100011de
                                                0x10001137
                                                0x10001138
                                                0x10001138
                                                0x1000113d
                                                0x1000113e
                                                0x10001140
                                                0x10001143
                                                0x1000120d
                                                0x10001210
                                                0x100011b0
                                                0x100011b6
                                                0x100011bf
                                                0x100011c4
                                                0x100011c7
                                                0x00000000
                                                0x100011c7
                                                0x10001212
                                                0x10001214
                                                0x10001196
                                                0x1000119d
                                                0x100011a5
                                                0x00000000
                                                0x100011a5
                                                0x10001161
                                                0x10001162
                                                0x1000116a
                                                0x10001177
                                                0x1000117f
                                                0x10001188
                                                0x1000118d
                                                0x1000118d
                                                0x00000000
                                                0x10001162
                                                0x10001149
                                                0x100011df
                                                0x100011df
                                                0x100011e6
                                                0x100011f3
                                                0x100011f8
                                                0x100011fb
                                                0x10001203
                                                0x10001205
                                                0x10001205
                                                0x00000000
                                                0x100011e6
                                                0x1000114f
                                                0x10001152
                                                0x00000000
                                                0x00000000
                                                0x10001158
                                                0x1000115b
                                                0x100011ac
                                                0x00000000
                                                0x100011ac
                                                0x1000115d
                                                0x1000115f
                                                0x10001192
                                                0x00000000
                                                0x10001192
                                                0x00000000
                                                0x100011c9
                                                0x100011c9
                                                0x100011d3
                                                0x00000000
                                                0x100011d7

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.779503211.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.779495618.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779523643.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.779531303.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405CD9(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405ce9
                                                0x00405ceb
                                                0x00405cee
                                                0x00405d1a
                                                0x00405cf3
                                                0x00405cfc
                                                0x00405d01
                                                0x00405d0c
                                                0x00405d0f
                                                0x00405d2b
                                                0x00405d11
                                                0x00405d18
                                                0x00000000
                                                0x00405d18
                                                0x00405d24
                                                0x00405d28
                                                0x00405d28
                                                0x00405d22
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CE9
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D01
                                                • CharNextA.USER32(00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D12
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D1B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.777910276.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.777828362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777959935.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.777986713.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778114719.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778122084.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778131176.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778138175.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778143750.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778152462.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778159952.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.778166448.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Swift Mesaj#U0131#09971.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                • Instruction ID: eb4b2eb4961b7d09ea4a34ed08b3b50e56f073c3670a6d3e208c08a45fec6953
                                                • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                • Instruction Fuzzy Hash: 10F0F631204918FFD7029FA4DD0499FBBA8EF16350B2580BAE840FB211D674DE01AB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%