Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
6culQoI97a.exe

Overview

General Information

Sample Name:6culQoI97a.exe
Analysis ID:755473
MD5:d9aa122b8c39444799e60eabbab69502
SHA1:0175baf7a240c2050571a6df273a892e8b192d81
SHA256:317b5db72d7c43ab63caffa88412395a1b010d24f234eb1b7eeabc92105db143
Tags:exe
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • 6culQoI97a.exe (PID: 5172 cmdline: C:\Users\user\Desktop\6culQoI97a.exe MD5: D9AA122B8C39444799E60EABBAB69502)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 6culQoI97a.exeReversingLabs: Detection: 73%
Source: 6culQoI97a.exeVirustotal: Detection: 58%Perma Link
Source: 6culQoI97a.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: 6culQoI97a.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_00406448 FindFirstFileA,FindClose,0_2_00406448
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_0040589C GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_0040589C
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
Source: 6culQoI97a.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: 6culQoI97a.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_00405339 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405339
Source: 6culQoI97a.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_00403325 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403325
Source: C:\Users\user\Desktop\6culQoI97a.exeFile created: C:\Windows\resources\0409Jump to behavior
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_73541A980_2_73541A98
Source: C:\Users\user\Desktop\6culQoI97a.exeProcess Stats: CPU usage > 98%
Source: 6culQoI97a.exeReversingLabs: Detection: 73%
Source: 6culQoI97a.exeVirustotal: Detection: 58%
Source: C:\Users\user\Desktop\6culQoI97a.exeFile read: C:\Users\user\Desktop\6culQoI97a.exeJump to behavior
Source: 6culQoI97a.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\6culQoI97a.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\6culQoI97a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_00403325 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403325
Source: C:\Users\user\Desktop\6culQoI97a.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\BrackerJump to behavior
Source: C:\Users\user\Desktop\6culQoI97a.exeFile created: C:\Users\user\AppData\Local\Temp\nskAD76.tmpJump to behavior
Source: classification engineClassification label: mal52.evad.winEXE@1/4@0/0
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,0_2_0040216B
Source: C:\Users\user\Desktop\6culQoI97a.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_004045EA GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004045EA
Source: 6culQoI97a.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_73542F60 push eax; ret 0_2_73542F8E
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_73541A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_73541A98
Source: C:\Users\user\Desktop\6culQoI97a.exeFile created: C:\Users\user\AppData\Local\Temp\nskAE13.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\6culQoI97a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\6culQoI97a.exeRDTSC instruction interceptor: First address: 0000000002C434D3 second address: 0000000002C434D3 instructions: 0x00000000 rdtsc 0x00000002 cmp bh, ah 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F1108CE4DA5h 0x00000008 cmp dh, 00000028h 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_00406448 FindFirstFileA,FindClose,0_2_00406448
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_0040589C GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_0040589C
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
Source: C:\Users\user\Desktop\6culQoI97a.exeAPI call chain: ExitProcess graph end nodegraph_0-4415
Source: C:\Users\user\Desktop\6culQoI97a.exeAPI call chain: ExitProcess graph end nodegraph_0-4249
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_73541A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_73541A98
Source: C:\Users\user\Desktop\6culQoI97a.exeCode function: 0_2_00403325 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403325
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Native API
Path Interception1
Access Token Manipulation
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Access Token Manipulation
LSASS Memory2
File and Directory Discovery
Remote Desktop Protocol1
Clipboard Data
Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
6culQoI97a.exe73%ReversingLabsWin32.Trojan.Woreflint
6culQoI97a.exe58%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nskAE13.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nskAE13.tmp\System.dll0%VirustotalBrowse
SourceDetectionScannerLabelLinkDownload
0.2.6culQoI97a.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
0.0.6culQoI97a.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://nsis.sf.net/NSIS_Error6culQoI97a.exefalse
    high
    http://nsis.sf.net/NSIS_ErrorError6culQoI97a.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:36.0.0 Rainbow Opal
      Analysis ID:755473
      Start date and time:2022-11-28 18:32:09 +01:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 21s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:6culQoI97a.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:15
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal52.evad.winEXE@1/4@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 85.2% (good quality ratio 83.7%)
      • Quality average: 87.2%
      • Quality standard deviation: 22%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 47
      • Number of non-executed functions: 28
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): fs.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nskAE13.tmp\System.dlldocumentos DHL.Pdf.exeGet hashmaliciousBrowse
        documentos DHL.Pdf.exeGet hashmaliciousBrowse
          9gZFIWeV47.exeGet hashmaliciousBrowse
            9gZFIWeV47.exeGet hashmaliciousBrowse
              Orden de compra #F045678.exeGet hashmaliciousBrowse
                documentos DHL.exeGet hashmaliciousBrowse
                  documentos DHL.Pdf.exeGet hashmaliciousBrowse
                    Orden de compra #F045678.exeGet hashmaliciousBrowse
                      documentos DHL.exeGet hashmaliciousBrowse
                        documentos DHL.Pdf.exeGet hashmaliciousBrowse
                          documentos DHL.exeGet hashmaliciousBrowse
                            documentos DHL.exeGet hashmaliciousBrowse
                              BUNKER_INQUIRY_964394771-20221107.exeGet hashmaliciousBrowse
                                BUNKER_INQUIRY_964394771-20221107.exeGet hashmaliciousBrowse
                                  58IGmGvH5X.exeGet hashmaliciousBrowse
                                    58IGmGvH5X.exeGet hashmaliciousBrowse
                                      58IGmGvH5X.exeGet hashmaliciousBrowse
                                        Quote #U2116 106 - Supply of Flex Connector for Diesel Engine Exhaust.exeGet hashmaliciousBrowse
                                          Quote #U2116 106 - Supply of Flex Connector for Diesel user Exhaust.exeGet hashmaliciousBrowse
                                            PO 251102022-UNI-TREND.exeGet hashmaliciousBrowse
                                              Process:C:\Users\user\Desktop\6culQoI97a.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):151484
                                              Entropy (8bit):6.722739524237379
                                              Encrypted:false
                                              SSDEEP:3072:i/XcPN2AMaEryngg6xwigaQTpHJVoBMQ/fV:ikUUhnfJrZzcMQ/fV
                                              MD5:7D35914613D5AE2EE21358270112B5F2
                                              SHA1:ED7CBBBBC35EBCA9F221B1E22927BF2845B54807
                                              SHA-256:DF9AA833D7E0B7455D5112DF644234B735D4F8C4E2A1527148E655DE16DA4BA3
                                              SHA-512:29F422C4B45EE72141D040EA7682A6D4C90858EA42F2FF461A6301B90195F5DF6F79B5F364B55D61A327EE1E5BAAE26F317E42B3965EDBD1ED42EF7F4FCB7793
                                              Malicious:false
                                              Reputation:low
                                              Preview:..zx'il...Y........W.7...HF..$K..B.+.z.$i.z.M6.O..0wG;~Fm.....!gJn..M;&..-Lm.S<......B..*Q.N.).C....x.h`.[o....*...IL@..^..e(...H....F<U...,.M8m>.l..F...o...W......4....l<h..f....yK...a..n.....LM.*.U..S7]..b..V..;.W-..pL.k..........w...U...9F..;y.....H..jc......u....\.V...%.O..r.a3=&.mE9.........G..c..Y.&.....|...*..X.~.`...=...e6..W.........w..7..B.U.".m....Q;T..D..A[...E.{...[..f..".....D#a...........sd...l,..t....)tU.[ .u\.M...{3UP...~c_u.......dK..=.1.?..}8.TP.+P.z.H{.>'..2%a...}.f.e|3C.....R(...Q.`F~..N}Q]H.!.....+.....Y.G...d.\U."......Z....../c..%.t.....@8...D.1.S....N........q.......Kq..........................................................................f.................l.d)f................................................................................................................f.e....f.b..i.LZ.....................................................................................................f!............H...6qqqqqqqqqqqqqqqqqqqqqqq
                                              Process:C:\Users\user\Desktop\6culQoI97a.exe
                                              File Type:ASCII text, with very long lines (42820), with no line terminators
                                              Category:dropped
                                              Size (bytes):42820
                                              Entropy (8bit):3.999720795205128
                                              Encrypted:false
                                              SSDEEP:768:Y8gLgZjz0mqZY9XVZ3z0Aqa2ogrBpnu2L9l6+EfD5u6IZ46hj0HJPn1W4:LgLgNuYBrA75oIpu2Rl6+20v46QF17
                                              MD5:63EE366B70BC4507D462A94DD9C637BA
                                              SHA1:E0E3D34620C83C47F0590BD059AE2066D7F26FE7
                                              SHA-256:D032E1E9FA29373C0D811D0ED484D69F64DF02C0353DC2B7B4F2D08C44094F8A
                                              SHA-512:096C8D578842BE10D2B5D88DF5B130EE3D352190158CBF893DC2AC106D2DF6A91BFA17A92F5F48D3EC952A83DB785A05076AC340015832E5EF4D08D5E584EF00
                                              Malicious:false
                                              Reputation:low
                                              Preview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
                                              Process:C:\Users\user\Desktop\6culQoI97a.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):1626
                                              Entropy (8bit):5.039495966615547
                                              Encrypted:false
                                              SSDEEP:24:t42w+Fdw6OyKbRAecFxVrGMalOY3bYnfS/YH6AAHD1gyKbRAecFxVrGMaFC:fONtAecFmMiScmNtAecFmMmC
                                              MD5:CCC1083D634E112EBE2FAD8D1809FEB7
                                              SHA1:AFBBB71D1B029B7FBE45E09C7217945A2668D262
                                              SHA-256:3D961823A04BAC2FF8748D7624AF7D06B10B3D2566AA93540ADB1FC46F6FA6CF
                                              SHA-512:3962F71527D2B662D5B9EACA2AF12AE414F01497871F3E818D86A9DF03DC9C08F1A9873265F70745857D65ADA87E623E523BEB80B51CCA99E820C459757B96D2
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16.006" height="16.013"><path d="M12.98 0a1 1 0 00-.11.01H8v.832A1 1 0 009 2.01h1.586L8 4.596 5.707 2.303a1 1 0 10-1.414 1.414l3 3a1 1 0 001.414 0L12 3.424V5.01a1 1 0 001.158 1H14V1.137a1 1 0 000-.275V.01h-.854A1 1 0 0012.98 0z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;shape-padding:0;isolation:auto;mix-blend-mode:normal;marker:none" color="#000" font-weight="400" font-family="sans-serif" overflow="visible" fill="#2e3436"/><path class="error" d="M14.242 15.725a.979.979 0 01-1.387 0l-1.04-1.04-1.041-1.04a.979.979 0 010-1.387l.493-.493a6.838 6.838 0 00-6.534 0l.493.493a.979.979 0 010 1.387l-1.04 1.04-1.04 1.04a.979.979 0 01-1.388 0l-1.
                                              Process:C:\Users\user\Desktop\6culQoI97a.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):11776
                                              Entropy (8bit):5.854450882766351
                                              Encrypted:false
                                              SSDEEP:192:jPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4I:u7VpNo8gmOyRsVc4
                                              MD5:34442E1E0C2870341DF55E1B7B3CCCDC
                                              SHA1:99B2FA21AEAD4B6CCD8FF2F6D3D3453A51D9C70C
                                              SHA-256:269D232712C86983336BADB40B9E55E80052D8389ED095EBF9214964D43B6BB1
                                              SHA-512:4A8C57FB12997438B488B862F3FC9DC0F236E07BB47B2BCE6053DCB03AC7AD171842F02AC749F02DDA4719C681D186330524CD2953D33CB50854844E74B33D51
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                              Joe Sandbox View:
                                              • Filename: documentos DHL.Pdf.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.Pdf.exe, Detection: malicious, Browse
                                              • Filename: 9gZFIWeV47.exe, Detection: malicious, Browse
                                              • Filename: 9gZFIWeV47.exe, Detection: malicious, Browse
                                              • Filename: Orden de compra #F045678.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.Pdf.exe, Detection: malicious, Browse
                                              • Filename: Orden de compra #F045678.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.Pdf.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.exe, Detection: malicious, Browse
                                              • Filename: BUNKER_INQUIRY_964394771-20221107.exe, Detection: malicious, Browse
                                              • Filename: BUNKER_INQUIRY_964394771-20221107.exe, Detection: malicious, Browse
                                              • Filename: 58IGmGvH5X.exe, Detection: malicious, Browse
                                              • Filename: 58IGmGvH5X.exe, Detection: malicious, Browse
                                              • Filename: 58IGmGvH5X.exe, Detection: malicious, Browse
                                              • Filename: Quote #U2116 106 - Supply of Flex Connector for Diesel Engine Exhaust.exe, Detection: malicious, Browse
                                              • Filename: Quote #U2116 106 - Supply of Flex Connector for Diesel user Exhaust.exe, Detection: malicious, Browse
                                              • Filename: PO 251102022-UNI-TREND.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....`...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Entropy (8bit):6.777623756268328
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:6culQoI97a.exe
                                              File size:334430
                                              MD5:d9aa122b8c39444799e60eabbab69502
                                              SHA1:0175baf7a240c2050571a6df273a892e8b192d81
                                              SHA256:317b5db72d7c43ab63caffa88412395a1b010d24f234eb1b7eeabc92105db143
                                              SHA512:4ba7e997ffad2ce396faa08d8be8cd6b7073e37828b347fad1ca3f1112d257ecd235c7df9d3d6c78e6b9f96ce878c5fbe2d2a70f7428648f1d2aa14aba7f5d38
                                              SSDEEP:6144:0x/MQs/IvHdjSzIH1qrb+WECj3wc0ibE0+Ix:wxAIVu8VWb+WEY3LbEt6
                                              TLSH:7964F1253F64DC27C2A906708EF3D329D6F9D9406E634717BB8177ACBD31780B91A18A
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.@.@...@...@../O...@...@..L@../O...@...c...@..+F...@..Rich.@..........PE..L......`.................d....9.....%3............@
                                              Icon Hash:6070dee2bab2c43c
                                              Entrypoint:0x403325
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x60FC909C [Sat Jul 24 22:13:48 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:ced282d9b261d1462772017fe2f6972b
                                              Instruction
                                              sub esp, 00000184h
                                              push ebx
                                              push esi
                                              push edi
                                              xor ebx, ebx
                                              push 00008001h
                                              mov dword ptr [esp+18h], ebx
                                              mov dword ptr [esp+10h], 0040A198h
                                              mov dword ptr [esp+20h], ebx
                                              mov byte ptr [esp+14h], 00000020h
                                              call dword ptr [004080B8h]
                                              call dword ptr [004080BCh]
                                              and eax, BFFFFFFFh
                                              cmp ax, 00000006h
                                              mov dword ptr [007A2F6Ch], eax
                                              je 00007F11089BBEB3h
                                              push ebx
                                              call 00007F11089BF016h
                                              cmp eax, ebx
                                              je 00007F11089BBEA9h
                                              push 00000C00h
                                              call eax
                                              mov esi, 004082A0h
                                              push esi
                                              call 00007F11089BEF92h
                                              push esi
                                              call dword ptr [004080CCh]
                                              lea esi, dword ptr [esi+eax+01h]
                                              cmp byte ptr [esi], bl
                                              jne 00007F11089BBE8Dh
                                              push 0000000Bh
                                              call 00007F11089BEFEAh
                                              push 00000009h
                                              call 00007F11089BEFE3h
                                              push 00000007h
                                              mov dword ptr [007A2F64h], eax
                                              call 00007F11089BEFD7h
                                              cmp eax, ebx
                                              je 00007F11089BBEB1h
                                              push 0000001Eh
                                              call eax
                                              test eax, eax
                                              je 00007F11089BBEA9h
                                              or byte ptr [007A2F6Fh], 00000040h
                                              push ebp
                                              call dword ptr [00408038h]
                                              push ebx
                                              call dword ptr [00408288h]
                                              mov dword ptr [007A3038h], eax
                                              push ebx
                                              lea eax, dword ptr [esp+38h]
                                              push 00000160h
                                              push eax
                                              push ebx
                                              push 0079E528h
                                              call dword ptr [0040816Ch]
                                              push 0040A188h
                                              Programming Language:
                                              • [EXP] VC++ 6.0 SP5 build 8804
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x84380xa0.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c70000x28868.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x62300x6400False0.6699609375data6.441889952551939IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rdata0x80000x12740x1400False0.4337890625data5.061067348371254IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0xa0000x3990780x600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .ndata0x3a40000x230000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x3c70000x288680x28a00False0.5296875data5.194338163153121IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_BITMAP0x3c73b80x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                              RT_ICON0x3c77200x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States
                                              RT_ICON0x3d7f480x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States
                                              RT_ICON0x3e13f00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States
                                              RT_ICON0x3e68780x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States
                                              RT_ICON0x3eaaa00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                                              RT_ICON0x3ed0480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                                              RT_ICON0x3ee0f00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
                                              RT_ICON0x3eea780x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                                              RT_DIALOG0x3eeee00x144dataEnglishUnited States
                                              RT_DIALOG0x3ef0280x13cdataEnglishUnited States
                                              RT_DIALOG0x3ef1680x100dataEnglishUnited States
                                              RT_DIALOG0x3ef2680x11cdataEnglishUnited States
                                              RT_DIALOG0x3ef3880xc4dataEnglishUnited States
                                              RT_DIALOG0x3ef4500x60dataEnglishUnited States
                                              RT_GROUP_ICON0x3ef4b00x76dataEnglishUnited States
                                              RT_MANIFEST0x3ef5280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                              DLLImport
                                              ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                              SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                              ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                              COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                              USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                              GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                              KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersion, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              No network behavior found

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Target ID:0
                                              Start time:18:33:04
                                              Start date:28/11/2022
                                              Path:C:\Users\user\Desktop\6culQoI97a.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\6culQoI97a.exe
                                              Imagebase:0x400000
                                              File size:334430 bytes
                                              MD5 hash:D9AA122B8C39444799E60EABBAB69502
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:21.2%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:16.5%
                                                Total number of Nodes:1560
                                                Total number of Limit Nodes:44
                                                execution_graph 5094 4042c3 5095 4042d9 5094->5095 5099 4043e5 5094->5099 5097 404158 18 API calls 5095->5097 5096 404454 5098 40445e GetDlgItem 5096->5098 5101 40451e 5096->5101 5100 40432f 5097->5100 5102 404474 5098->5102 5103 4044dc 5098->5103 5099->5096 5099->5101 5104 404429 GetDlgItem SendMessageA 5099->5104 5105 404158 18 API calls 5100->5105 5106 4041bf 8 API calls 5101->5106 5102->5103 5107 40449a SendMessageA LoadCursorA SetCursor 5102->5107 5103->5101 5108 4044ee 5103->5108 5127 40417a EnableWindow 5104->5127 5110 40433c CheckDlgButton 5105->5110 5111 404519 5106->5111 5131 404567 5107->5131 5113 4044f4 SendMessageA 5108->5113 5114 404505 5108->5114 5125 40417a EnableWindow 5110->5125 5113->5114 5114->5111 5118 40450b SendMessageA 5114->5118 5115 40444f 5128 404543 5115->5128 5118->5111 5120 40435a GetDlgItem 5126 40418d SendMessageA 5120->5126 5122 404370 SendMessageA 5123 404397 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5122->5123 5124 40438e GetSysColor 5122->5124 5123->5111 5124->5123 5125->5120 5126->5122 5127->5115 5129 404551 5128->5129 5130 404556 SendMessageA 5128->5130 5129->5130 5130->5096 5134 4057b6 ShellExecuteExA 5131->5134 5133 4044cd LoadCursorA SetCursor 5133->5103 5134->5133 5135 401d44 5136 402bac 17 API calls 5135->5136 5137 401d52 SetWindowLongA 5136->5137 5138 402a5a 5137->5138 4192 401ec5 4200 402bac 4192->4200 4194 401ecb 4195 402bac 17 API calls 4194->4195 4196 401ed7 4195->4196 4197 401ee3 ShowWindow 4196->4197 4198 401eee EnableWindow 4196->4198 4199 402a5a 4197->4199 4198->4199 4201 406167 17 API calls 4200->4201 4202 402bc1 4201->4202 4202->4194 5139 735415d1 5145 735414bb 5139->5145 5141 7354162f GlobalFree 5142 735415e9 5142->5141 5143 73541604 5142->5143 5144 7354161b VirtualFree 5142->5144 5143->5141 5144->5141 5147 735414c1 5145->5147 5146 735414c7 5146->5142 5147->5146 5148 735414d3 GlobalFree 5147->5148 5148->5142 4627 401746 4628 402bce 17 API calls 4627->4628 4629 40174d 4628->4629 4630 405c9c 2 API calls 4629->4630 4631 401754 4630->4631 4632 405c9c 2 API calls 4631->4632 4632->4631 5149 401947 5150 402bce 17 API calls 5149->5150 5151 40194e lstrlenA 5150->5151 5152 402620 5151->5152 5156 401fcb 5157 402bce 17 API calls 5156->5157 5158 401fd2 5157->5158 5159 406448 2 API calls 5158->5159 5160 401fd8 5159->5160 5162 401fea 5160->5162 5163 406032 wsprintfA 5160->5163 5163->5162 5164 73541058 5166 73541074 5164->5166 5165 735410dc 5166->5165 5167 735414bb GlobalFree 5166->5167 5168 73541091 5166->5168 5167->5168 5169 735414bb GlobalFree 5168->5169 5170 735410a1 5169->5170 5171 735410b1 5170->5171 5172 735410a8 GlobalSize 5170->5172 5173 735410b5 GlobalAlloc 5171->5173 5174 735410c6 5171->5174 5172->5171 5175 735414e2 3 API calls 5173->5175 5176 735410d1 GlobalFree 5174->5176 5175->5174 5176->5165 5177 7354225a 5178 735422c4 5177->5178 5179 735422cf GlobalAlloc 5178->5179 5180 735422ee 5178->5180 5179->5178 4703 4014d6 4704 402bac 17 API calls 4703->4704 4705 4014dc Sleep 4704->4705 4707 402a5a 4705->4707 4745 401759 4746 402bce 17 API calls 4745->4746 4747 401760 4746->4747 4748 401786 4747->4748 4749 40177e 4747->4749 4785 4060d4 lstrcpynA 4748->4785 4784 4060d4 lstrcpynA 4749->4784 4752 401784 4756 4063af 5 API calls 4752->4756 4753 401791 4754 405a6c 3 API calls 4753->4754 4755 401797 lstrcatA 4754->4755 4755->4752 4760 4017a3 4756->4760 4757 406448 2 API calls 4757->4760 4758 405c48 2 API calls 4758->4760 4760->4757 4760->4758 4761 4017ba CompareFileTime 4760->4761 4762 40187e 4760->4762 4763 401855 4760->4763 4766 4060d4 lstrcpynA 4760->4766 4772 406167 17 API calls 4760->4772 4778 4057f0 MessageBoxIndirectA 4760->4778 4783 405c6d GetFileAttributesA CreateFileA 4760->4783 4761->4760 4764 4051fb 24 API calls 4762->4764 4765 4051fb 24 API calls 4763->4765 4781 40186a 4763->4781 4767 401888 4764->4767 4765->4781 4766->4760 4768 4030d8 31 API calls 4767->4768 4769 40189b 4768->4769 4770 4018af SetFileTime 4769->4770 4771 4018c1 FindCloseChangeNotification 4769->4771 4770->4771 4773 4018d2 4771->4773 4771->4781 4772->4760 4774 4018d7 4773->4774 4775 4018ea 4773->4775 4776 406167 17 API calls 4774->4776 4777 406167 17 API calls 4775->4777 4779 4018df lstrcatA 4776->4779 4780 4018f2 4777->4780 4778->4760 4779->4780 4780->4781 4782 4057f0 MessageBoxIndirectA 4780->4782 4782->4781 4783->4760 4784->4752 4785->4753 5181 401659 5182 402bce 17 API calls 5181->5182 5183 40165f 5182->5183 5184 406448 2 API calls 5183->5184 5185 401665 5184->5185 5186 401959 5187 402bac 17 API calls 5186->5187 5188 401960 5187->5188 5189 402bac 17 API calls 5188->5189 5190 40196d 5189->5190 5191 402bce 17 API calls 5190->5191 5192 401984 lstrlenA 5191->5192 5194 401994 5192->5194 5193 4019d4 5194->5193 5198 4060d4 lstrcpynA 5194->5198 5196 4019c4 5196->5193 5197 4019c9 lstrlenA 5196->5197 5197->5193 5198->5196 4830 404b5d GetDlgItem GetDlgItem 4831 404bb3 7 API calls 4830->4831 4839 404dda 4830->4839 4832 404c5b DeleteObject 4831->4832 4833 404c4f SendMessageA 4831->4833 4834 404c66 4832->4834 4833->4832 4836 404c9d 4834->4836 4841 406167 17 API calls 4834->4841 4835 404ebc 4838 404f68 4835->4838 4843 40515a 4835->4843 4849 404f15 SendMessageA 4835->4849 4837 404158 18 API calls 4836->4837 4842 404cb1 4837->4842 4844 404f72 SendMessageA 4838->4844 4845 404f7a 4838->4845 4839->4835 4840 404e9d 4839->4840 4846 404e38 4839->4846 4840->4835 4850 404eae SendMessageA 4840->4850 4847 404c7f SendMessageA SendMessageA 4841->4847 4848 404158 18 API calls 4842->4848 4851 4041bf 8 API calls 4843->4851 4844->4845 4856 404f93 4845->4856 4857 404f8c ImageList_Destroy 4845->4857 4862 404fa3 4845->4862 4852 404aab 5 API calls 4846->4852 4847->4834 4865 404cc2 4848->4865 4849->4843 4854 404f2a SendMessageA 4849->4854 4850->4835 4855 405168 4851->4855 4861 404e49 4852->4861 4853 40511c 4853->4843 4863 40512e ShowWindow GetDlgItem ShowWindow 4853->4863 4860 404f3d 4854->4860 4858 404f9c GlobalFree 4856->4858 4856->4862 4857->4856 4858->4862 4859 404d9c GetWindowLongA SetWindowLongA 4864 404db5 4859->4864 4871 404f4e SendMessageA 4860->4871 4861->4840 4862->4853 4876 404b2b 4 API calls 4862->4876 4878 404fde 4862->4878 4863->4843 4866 404dd2 4864->4866 4867 404dba ShowWindow 4864->4867 4865->4859 4870 404d14 SendMessageA 4865->4870 4872 404d97 4865->4872 4874 404d52 SendMessageA 4865->4874 4875 404d66 SendMessageA 4865->4875 4887 40418d SendMessageA 4866->4887 4886 40418d SendMessageA 4867->4886 4870->4865 4871->4838 4872->4859 4872->4864 4873 404dcd 4873->4843 4874->4865 4875->4865 4876->4878 4877 4050e8 4879 4050f2 InvalidateRect 4877->4879 4883 4050fe 4877->4883 4880 40500c SendMessageA 4878->4880 4881 405022 4878->4881 4879->4883 4880->4881 4881->4877 4882 405083 4881->4882 4885 405096 SendMessageA SendMessageA 4881->4885 4882->4885 4883->4853 4888 404a66 4883->4888 4885->4881 4886->4873 4887->4839 4891 4049a1 4888->4891 4890 404a7b 4890->4853 4892 4049b7 4891->4892 4893 406167 17 API calls 4892->4893 4894 404a1b 4893->4894 4895 406167 17 API calls 4894->4895 4896 404a26 4895->4896 4897 406167 17 API calls 4896->4897 4898 404a3c lstrlenA wsprintfA SetDlgItemTextA 4897->4898 4898->4890 5199 40275d 5200 402763 5199->5200 5201 402a5a 5200->5201 5202 40276b FindClose 5200->5202 5202->5201 5203 401a5e 5204 402bac 17 API calls 5203->5204 5205 401a67 5204->5205 5206 402bac 17 API calls 5205->5206 5207 401a0e 5206->5207 5208 4029de 5209 4064dd 5 API calls 5208->5209 5210 4029e5 5209->5210 5211 402bce 17 API calls 5210->5211 5212 4029ee 5211->5212 5214 402a2a 5212->5214 5218 406127 5212->5218 5215 4029fc 5215->5214 5222 406111 5215->5222 5219 406132 5218->5219 5220 406155 IIDFromString 5219->5220 5221 40614e 5219->5221 5220->5215 5221->5215 5225 4060f6 WideCharToMultiByte 5222->5225 5224 402a1d CoTaskMemFree 5224->5214 5225->5224 5226 4027df 5227 402bce 17 API calls 5226->5227 5228 4027ed 5227->5228 5229 402803 5228->5229 5230 402bce 17 API calls 5228->5230 5231 405c48 2 API calls 5229->5231 5230->5229 5232 402809 5231->5232 5254 405c6d GetFileAttributesA CreateFileA 5232->5254 5234 402816 5235 402822 GlobalAlloc 5234->5235 5236 4028bf 5234->5236 5237 4028b6 CloseHandle 5235->5237 5238 40283b 5235->5238 5239 4028c7 DeleteFileA 5236->5239 5240 4028da 5236->5240 5237->5236 5255 4032dd SetFilePointer 5238->5255 5239->5240 5242 402841 5243 4032c7 ReadFile 5242->5243 5244 40284a GlobalAlloc 5243->5244 5245 402894 5244->5245 5246 40285a 5244->5246 5247 405d14 WriteFile 5245->5247 5248 4030d8 31 API calls 5246->5248 5249 4028a0 GlobalFree 5247->5249 5253 402867 5248->5253 5250 4030d8 31 API calls 5249->5250 5252 4028b3 5250->5252 5251 40288b GlobalFree 5251->5245 5252->5237 5253->5251 5254->5234 5255->5242 3984 4023e0 3991 402bce 3984->3991 3987 402bce 17 API calls 3988 4023fa 3987->3988 3989 402bce 17 API calls 3988->3989 3990 402404 GetPrivateProfileStringA 3989->3990 3992 402bda 3991->3992 3997 406167 3992->3997 3995 4023f1 3995->3987 4010 406174 3997->4010 3998 406396 3999 402bfb 3998->3999 4030 4060d4 lstrcpynA 3998->4030 3999->3995 4014 4063af 3999->4014 4001 406370 lstrlenA 4001->4010 4004 406167 10 API calls 4004->4001 4005 40628c GetSystemDirectoryA 4005->4010 4007 40629f GetWindowsDirectoryA 4007->4010 4008 4063af 5 API calls 4008->4010 4009 406319 lstrcatA 4009->4010 4010->3998 4010->4001 4010->4004 4010->4005 4010->4007 4010->4008 4010->4009 4011 4062d3 SHGetSpecialFolderLocation 4010->4011 4012 406167 10 API calls 4010->4012 4023 405fbb 4010->4023 4028 406032 wsprintfA 4010->4028 4029 4060d4 lstrcpynA 4010->4029 4011->4010 4013 4062eb SHGetPathFromIDListA CoTaskMemFree 4011->4013 4012->4010 4013->4010 4021 4063bb 4014->4021 4015 406423 4016 406427 CharPrevA 4015->4016 4018 406442 4015->4018 4016->4015 4017 406418 CharNextA 4017->4015 4017->4021 4018->3995 4020 406406 CharNextA 4020->4021 4021->4015 4021->4017 4021->4020 4022 406413 CharNextA 4021->4022 4035 405a97 4021->4035 4022->4017 4031 405f5a 4023->4031 4026 40601e 4026->4010 4027 405fef RegQueryValueExA RegCloseKey 4027->4026 4028->4010 4029->4010 4030->3999 4032 405f69 4031->4032 4033 405f72 RegOpenKeyExA 4032->4033 4034 405f6d 4032->4034 4033->4034 4034->4026 4034->4027 4036 405a9d 4035->4036 4037 405ab0 4036->4037 4038 405aa3 CharNextA 4036->4038 4037->4021 4038->4036 5256 4028e0 5257 402bac 17 API calls 5256->5257 5258 4028e6 5257->5258 5259 402925 5258->5259 5260 40290e 5258->5260 5269 4027bf 5258->5269 5263 40293f 5259->5263 5264 40292f 5259->5264 5261 402922 5260->5261 5262 402913 5260->5262 5271 406032 wsprintfA 5261->5271 5270 4060d4 lstrcpynA 5262->5270 5266 406167 17 API calls 5263->5266 5265 402bac 17 API calls 5264->5265 5265->5269 5266->5269 5270->5269 5271->5269 5272 401563 5273 401569 5272->5273 5276 406032 wsprintfA 5273->5276 5275 4029aa 5276->5275 5277 401b63 5278 402bce 17 API calls 5277->5278 5279 401b6a 5278->5279 5280 402bac 17 API calls 5279->5280 5281 401b73 wsprintfA 5280->5281 5282 402a5a 5281->5282 5283 401d65 5284 401d78 GetDlgItem 5283->5284 5285 401d6b 5283->5285 5287 401d72 5284->5287 5286 402bac 17 API calls 5285->5286 5286->5287 5288 401db9 GetClientRect LoadImageA SendMessageA 5287->5288 5289 402bce 17 API calls 5287->5289 5291 401e1a 5288->5291 5293 401e26 5288->5293 5289->5288 5292 401e1f DeleteObject 5291->5292 5291->5293 5292->5293 5294 40166a 5295 402bce 17 API calls 5294->5295 5296 401671 5295->5296 5297 402bce 17 API calls 5296->5297 5298 40167a 5297->5298 5299 402bce 17 API calls 5298->5299 5300 401683 MoveFileA 5299->5300 5301 401696 5300->5301 5307 40168f 5300->5307 5303 4022e2 5301->5303 5304 406448 2 API calls 5301->5304 5302 401423 24 API calls 5302->5303 5305 4016a5 5304->5305 5305->5303 5306 405eb3 36 API calls 5305->5306 5306->5307 5307->5302 5308 4045ea 5309 404616 5308->5309 5310 404627 5308->5310 5369 4057d4 GetDlgItemTextA 5309->5369 5312 404633 GetDlgItem 5310->5312 5318 404692 5310->5318 5313 404647 5312->5313 5317 40465b SetWindowTextA 5313->5317 5321 405b05 4 API calls 5313->5321 5314 404776 5367 404920 5314->5367 5371 4057d4 GetDlgItemTextA 5314->5371 5315 404621 5316 4063af 5 API calls 5315->5316 5316->5310 5322 404158 18 API calls 5317->5322 5318->5314 5323 406167 17 API calls 5318->5323 5318->5367 5320 4041bf 8 API calls 5325 404934 5320->5325 5326 404651 5321->5326 5327 404677 5322->5327 5328 404706 SHBrowseForFolderA 5323->5328 5324 4047a6 5329 405b5a 18 API calls 5324->5329 5326->5317 5333 405a6c 3 API calls 5326->5333 5330 404158 18 API calls 5327->5330 5328->5314 5331 40471e CoTaskMemFree 5328->5331 5332 4047ac 5329->5332 5334 404685 5330->5334 5335 405a6c 3 API calls 5331->5335 5372 4060d4 lstrcpynA 5332->5372 5333->5317 5370 40418d SendMessageA 5334->5370 5337 40472b 5335->5337 5340 404762 SetDlgItemTextA 5337->5340 5344 406167 17 API calls 5337->5344 5339 40468b 5342 4064dd 5 API calls 5339->5342 5340->5314 5341 4047c3 5343 4064dd 5 API calls 5341->5343 5342->5318 5350 4047ca 5343->5350 5345 40474a lstrcmpiA 5344->5345 5345->5340 5347 40475b lstrcatA 5345->5347 5346 404806 5373 4060d4 lstrcpynA 5346->5373 5347->5340 5349 40480d 5351 405b05 4 API calls 5349->5351 5350->5346 5355 405ab3 2 API calls 5350->5355 5356 40485e 5350->5356 5352 404813 GetDiskFreeSpaceA 5351->5352 5354 404837 MulDiv 5352->5354 5352->5356 5354->5356 5355->5350 5357 404a66 20 API calls 5356->5357 5366 4048cf 5356->5366 5360 4048bc 5357->5360 5358 40140b 2 API calls 5359 4048f2 5358->5359 5374 40417a EnableWindow 5359->5374 5362 4048d1 SetDlgItemTextA 5360->5362 5363 4048c1 5360->5363 5362->5366 5364 4049a1 20 API calls 5363->5364 5364->5366 5365 40490e 5365->5367 5368 404543 SendMessageA 5365->5368 5366->5358 5366->5359 5367->5320 5368->5367 5369->5315 5370->5339 5371->5324 5372->5341 5373->5349 5374->5365 5375 4022eb 5376 402bce 17 API calls 5375->5376 5377 4022f1 5376->5377 5378 402bce 17 API calls 5377->5378 5379 4022fa 5378->5379 5380 402bce 17 API calls 5379->5380 5381 402303 5380->5381 5382 406448 2 API calls 5381->5382 5383 40230c 5382->5383 5384 40231d lstrlenA lstrlenA 5383->5384 5389 402310 5383->5389 5386 4051fb 24 API calls 5384->5386 5385 4051fb 24 API calls 5388 402318 5385->5388 5387 402359 SHFileOperationA 5386->5387 5387->5388 5387->5389 5389->5385 5389->5388 5390 40216b 5391 402bce 17 API calls 5390->5391 5392 402172 5391->5392 5393 402bce 17 API calls 5392->5393 5394 40217c 5393->5394 5395 402bce 17 API calls 5394->5395 5396 402186 5395->5396 5397 402bce 17 API calls 5396->5397 5398 402193 5397->5398 5399 402bce 17 API calls 5398->5399 5400 40219d 5399->5400 5401 4021df CoCreateInstance 5400->5401 5402 402bce 17 API calls 5400->5402 5405 4021fe 5401->5405 5407 4022ac 5401->5407 5402->5401 5403 401423 24 API calls 5404 4022e2 5403->5404 5406 40228c MultiByteToWideChar 5405->5406 5405->5407 5406->5407 5407->5403 5407->5404 4653 40266d 4654 402bac 17 API calls 4653->4654 4660 402677 4654->4660 4655 4026e5 4656 405ce5 ReadFile 4656->4660 4657 4026e7 4662 406032 wsprintfA 4657->4662 4659 4026f7 4659->4655 4661 40270d SetFilePointer 4659->4661 4660->4655 4660->4656 4660->4657 4660->4659 4661->4655 4662->4655 5408 40236d 5409 402387 5408->5409 5410 402374 5408->5410 5411 406167 17 API calls 5410->5411 5412 402381 5411->5412 5412->5409 5413 4057f0 MessageBoxIndirectA 5412->5413 5413->5409 5414 4019ed 5415 402bce 17 API calls 5414->5415 5416 4019f4 5415->5416 5417 402bce 17 API calls 5416->5417 5418 4019fd 5417->5418 5419 401a04 lstrcmpiA 5418->5419 5420 401a16 lstrcmpA 5418->5420 5421 401a0a 5419->5421 5420->5421 5422 40296e 5423 402bac 17 API calls 5422->5423 5424 402974 5423->5424 5425 4029af 5424->5425 5427 4027bf 5424->5427 5428 402986 5424->5428 5426 406167 17 API calls 5425->5426 5425->5427 5426->5427 5428->5427 5430 406032 wsprintfA 5428->5430 5430->5427 4663 40516f 4664 405193 4663->4664 4665 40517f 4663->4665 4668 40519b IsWindowVisible 4664->4668 4675 4051bb 4664->4675 4666 405185 4665->4666 4667 4051dc 4665->4667 4670 4041a4 SendMessageA 4666->4670 4669 4051e1 CallWindowProcA 4667->4669 4668->4667 4671 4051a8 4668->4671 4672 40518f 4669->4672 4670->4672 4677 404aab SendMessageA 4671->4677 4675->4669 4682 404b2b 4675->4682 4678 404b0a SendMessageA 4677->4678 4679 404ace GetMessagePos ScreenToClient SendMessageA 4677->4679 4680 404b02 4678->4680 4679->4680 4681 404b07 4679->4681 4680->4675 4681->4678 4691 4060d4 lstrcpynA 4682->4691 4684 404b3e 4692 406032 wsprintfA 4684->4692 4686 404b48 4687 40140b 2 API calls 4686->4687 4688 404b51 4687->4688 4693 4060d4 lstrcpynA 4688->4693 4690 404b58 4690->4667 4691->4684 4692->4686 4693->4690 5431 40156f 5432 401586 5431->5432 5433 40157f ShowWindow 5431->5433 5434 401594 ShowWindow 5432->5434 5435 402a5a 5432->5435 5433->5432 5434->5435 5436 4014f4 SetForegroundWindow 5437 402a5a 5436->5437 5438 735410e0 5445 7354110e 5438->5445 5439 735411c4 GlobalFree 5440 735412ad 2 API calls 5440->5445 5441 735411c3 5441->5439 5442 73541266 2 API calls 5446 735411b1 GlobalFree 5442->5446 5443 73541155 GlobalAlloc 5443->5445 5444 735411ea GlobalFree 5444->5445 5445->5439 5445->5440 5445->5441 5445->5442 5445->5443 5445->5444 5445->5446 5447 735412d1 lstrcpyA 5445->5447 5446->5445 5447->5445 4708 402476 4709 402bce 17 API calls 4708->4709 4710 402488 4709->4710 4711 402bce 17 API calls 4710->4711 4712 402492 4711->4712 4725 402c5e 4712->4725 4715 402a5a 4716 4024c7 4718 4024d3 4716->4718 4720 402bac 17 API calls 4716->4720 4717 402bce 17 API calls 4719 4024c0 lstrlenA 4717->4719 4721 4024f5 RegSetValueExA 4718->4721 4722 4030d8 31 API calls 4718->4722 4719->4716 4720->4718 4723 40250b RegCloseKey 4721->4723 4722->4721 4723->4715 4726 402c79 4725->4726 4729 405f88 4726->4729 4730 405f97 4729->4730 4731 405fa2 RegCreateKeyExA 4730->4731 4732 4024a2 4730->4732 4731->4732 4732->4715 4732->4716 4732->4717 5448 73542be3 5449 73542bfb 5448->5449 5450 73541534 2 API calls 5449->5450 5451 73542c16 5450->5451 5452 402777 5453 40277d 5452->5453 5454 402781 FindNextFileA 5453->5454 5456 402793 5453->5456 5455 4027d2 5454->5455 5454->5456 5458 4060d4 lstrcpynA 5455->5458 5458->5456 5459 401ef9 5460 402bce 17 API calls 5459->5460 5461 401eff 5460->5461 5462 402bce 17 API calls 5461->5462 5463 401f08 5462->5463 5464 402bce 17 API calls 5463->5464 5465 401f11 5464->5465 5466 402bce 17 API calls 5465->5466 5467 401f1a 5466->5467 5468 401423 24 API calls 5467->5468 5469 401f21 5468->5469 5476 4057b6 ShellExecuteExA 5469->5476 5471 401f5c 5472 4027bf 5471->5472 5473 406552 5 API calls 5471->5473 5474 401f76 CloseHandle 5473->5474 5474->5472 5476->5471 4786 401f7b 4787 402bce 17 API calls 4786->4787 4788 401f81 4787->4788 4789 4051fb 24 API calls 4788->4789 4790 401f8b 4789->4790 4791 405773 2 API calls 4790->4791 4792 401f91 4791->4792 4793 401fb2 CloseHandle 4792->4793 4797 4027bf 4792->4797 4801 406552 WaitForSingleObject 4792->4801 4793->4797 4796 401fa6 4798 401fb4 4796->4798 4799 401fab 4796->4799 4798->4793 4806 406032 wsprintfA 4799->4806 4802 40656c 4801->4802 4803 40657e GetExitCodeProcess 4802->4803 4804 406519 2 API calls 4802->4804 4803->4796 4805 406573 WaitForSingleObject 4804->4805 4805->4802 4806->4793 5477 401ffb 5478 402bce 17 API calls 5477->5478 5479 402002 5478->5479 5480 4064dd 5 API calls 5479->5480 5481 402011 5480->5481 5482 402029 GlobalAlloc 5481->5482 5484 402091 5481->5484 5483 40203d 5482->5483 5482->5484 5485 4064dd 5 API calls 5483->5485 5486 402044 5485->5486 5487 4064dd 5 API calls 5486->5487 5488 40204e 5487->5488 5488->5484 5492 406032 wsprintfA 5488->5492 5490 402085 5493 406032 wsprintfA 5490->5493 5492->5490 5493->5484 5494 4018fd 5495 401934 5494->5495 5496 402bce 17 API calls 5495->5496 5497 401939 5496->5497 5498 40589c 67 API calls 5497->5498 5499 401942 5498->5499 5500 401cfe 5501 402bac 17 API calls 5500->5501 5502 401d04 IsWindow 5501->5502 5503 401a0e 5502->5503 5504 401000 5505 401037 BeginPaint GetClientRect 5504->5505 5506 40100c DefWindowProcA 5504->5506 5508 4010f3 5505->5508 5509 401179 5506->5509 5510 401073 CreateBrushIndirect FillRect DeleteObject 5508->5510 5511 4010fc 5508->5511 5510->5508 5512 401102 CreateFontIndirectA 5511->5512 5513 401167 EndPaint 5511->5513 5512->5513 5514 401112 6 API calls 5512->5514 5513->5509 5514->5513 5515 401900 5516 402bce 17 API calls 5515->5516 5517 401907 5516->5517 5518 4057f0 MessageBoxIndirectA 5517->5518 5519 401910 5518->5519 5520 401502 5521 40150a 5520->5521 5523 40151d 5520->5523 5522 402bac 17 API calls 5521->5522 5522->5523 4084 403c84 4085 403dd7 4084->4085 4086 403c9c 4084->4086 4088 403e28 4085->4088 4089 403de8 GetDlgItem GetDlgItem 4085->4089 4086->4085 4087 403ca8 4086->4087 4090 403cb3 SetWindowPos 4087->4090 4091 403cc6 4087->4091 4093 403e82 4088->4093 4098 401389 2 API calls 4088->4098 4156 404158 4089->4156 4090->4091 4095 403ce3 4091->4095 4096 403ccb ShowWindow 4091->4096 4115 403dd2 4093->4115 4162 4041a4 4093->4162 4099 403d05 4095->4099 4100 403ceb DestroyWindow 4095->4100 4096->4095 4097 403e12 KiUserCallbackDispatcher 4159 40140b 4097->4159 4102 403e5a 4098->4102 4104 403d0a SetWindowLongA 4099->4104 4105 403d1b 4099->4105 4103 404102 4100->4103 4102->4093 4106 403e5e SendMessageA 4102->4106 4114 404112 ShowWindow 4103->4114 4103->4115 4104->4115 4109 403dc4 4105->4109 4110 403d27 GetDlgItem 4105->4110 4106->4115 4107 40140b 2 API calls 4124 403e94 4107->4124 4108 4040e3 DestroyWindow EndDialog 4108->4103 4178 4041bf 4109->4178 4111 403d57 4110->4111 4112 403d3a SendMessageA IsWindowEnabled 4110->4112 4117 403d64 4111->4117 4118 403dab SendMessageA 4111->4118 4119 403d77 4111->4119 4129 403d5c 4111->4129 4112->4111 4112->4115 4114->4115 4116 406167 17 API calls 4116->4124 4117->4118 4117->4129 4118->4109 4121 403d94 4119->4121 4122 403d7f 4119->4122 4125 40140b 2 API calls 4121->4125 4127 40140b 2 API calls 4122->4127 4123 403d92 4123->4109 4124->4107 4124->4108 4124->4115 4124->4116 4126 404158 18 API calls 4124->4126 4130 404158 18 API calls 4124->4130 4146 404023 DestroyWindow 4124->4146 4128 403d9b 4125->4128 4126->4124 4127->4129 4128->4109 4128->4129 4175 404131 4129->4175 4131 403f0f GetDlgItem 4130->4131 4132 403f24 4131->4132 4133 403f2c ShowWindow KiUserCallbackDispatcher 4131->4133 4132->4133 4165 40417a EnableWindow 4133->4165 4135 403f56 EnableWindow 4139 403f6a 4135->4139 4136 403f6f GetSystemMenu EnableMenuItem SendMessageA 4137 403f9f SendMessageA 4136->4137 4136->4139 4137->4139 4139->4136 4166 40418d SendMessageA 4139->4166 4167 403c65 4139->4167 4170 4060d4 lstrcpynA 4139->4170 4142 403fce lstrlenA 4143 406167 17 API calls 4142->4143 4144 403fdf SetWindowTextA 4143->4144 4171 401389 4144->4171 4146->4103 4147 40403d CreateDialogParamA 4146->4147 4147->4103 4148 404070 4147->4148 4149 404158 18 API calls 4148->4149 4150 40407b GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4149->4150 4151 401389 2 API calls 4150->4151 4152 4040c1 4151->4152 4152->4115 4153 4040c9 ShowWindow 4152->4153 4154 4041a4 SendMessageA 4153->4154 4155 4040e1 4154->4155 4155->4103 4157 406167 17 API calls 4156->4157 4158 404163 SetDlgItemTextA 4157->4158 4158->4097 4160 401389 2 API calls 4159->4160 4161 401420 4160->4161 4161->4088 4163 4041bc 4162->4163 4164 4041ad SendMessageA 4162->4164 4163->4124 4164->4163 4165->4135 4166->4139 4168 406167 17 API calls 4167->4168 4169 403c73 SetWindowTextA 4168->4169 4169->4139 4170->4142 4173 401390 4171->4173 4172 4013fe 4172->4124 4173->4172 4174 4013cb MulDiv SendMessageA 4173->4174 4174->4173 4176 404138 4175->4176 4177 40413e SendMessageA 4175->4177 4176->4177 4177->4123 4179 4041d7 GetWindowLongA 4178->4179 4180 404282 4178->4180 4179->4180 4181 4041ec 4179->4181 4180->4115 4181->4180 4182 404219 GetSysColor 4181->4182 4183 40421c 4181->4183 4182->4183 4184 404222 SetTextColor 4183->4184 4185 40422c SetBkMode 4183->4185 4184->4185 4186 404244 GetSysColor 4185->4186 4187 40424a 4185->4187 4186->4187 4188 404251 SetBkColor 4187->4188 4189 40425b 4187->4189 4188->4189 4189->4180 4190 404275 CreateBrushIndirect 4189->4190 4191 40426e DeleteObject 4189->4191 4190->4180 4191->4190 5524 402604 5525 402bce 17 API calls 5524->5525 5526 40260b 5525->5526 5529 405c6d GetFileAttributesA CreateFileA 5526->5529 5528 402617 5529->5528 5530 401b87 5531 401b94 5530->5531 5532 401bd8 5530->5532 5535 401c1c 5531->5535 5540 401bab 5531->5540 5533 401c01 GlobalAlloc 5532->5533 5534 401bdc 5532->5534 5537 406167 17 API calls 5533->5537 5548 402387 5534->5548 5551 4060d4 lstrcpynA 5534->5551 5536 406167 17 API calls 5535->5536 5535->5548 5538 402381 5536->5538 5537->5535 5544 4057f0 MessageBoxIndirectA 5538->5544 5538->5548 5549 4060d4 lstrcpynA 5540->5549 5541 401bee GlobalFree 5541->5548 5543 401bba 5550 4060d4 lstrcpynA 5543->5550 5544->5548 5546 401bc9 5552 4060d4 lstrcpynA 5546->5552 5549->5543 5550->5546 5551->5541 5552->5548 4633 402588 4634 402c0e 17 API calls 4633->4634 4635 402592 4634->4635 4636 402bac 17 API calls 4635->4636 4637 40259b 4636->4637 4638 4025c2 RegEnumValueA 4637->4638 4639 4025b6 RegEnumKeyA 4637->4639 4642 4027bf 4637->4642 4640 4025de RegCloseKey 4638->4640 4641 4025d7 4638->4641 4639->4640 4640->4642 4641->4640 5553 40428e lstrcpynA lstrlenA 5554 401490 5555 4051fb 24 API calls 5554->5555 5556 401497 5555->5556 5557 73541000 5560 7354101b 5557->5560 5561 735414bb GlobalFree 5560->5561 5562 73541020 5561->5562 5563 73541024 5562->5563 5564 73541027 GlobalAlloc 5562->5564 5565 735414e2 3 API calls 5563->5565 5564->5563 5566 73541019 5565->5566 4733 402516 4734 402c0e 17 API calls 4733->4734 4735 402520 4734->4735 4736 402bce 17 API calls 4735->4736 4737 402529 4736->4737 4738 402533 RegQueryValueExA 4737->4738 4742 4027bf 4737->4742 4739 402559 RegCloseKey 4738->4739 4740 402553 4738->4740 4739->4742 4740->4739 4744 406032 wsprintfA 4740->4744 4744->4739 5567 40239c 5568 4023a4 5567->5568 5569 4023aa 5567->5569 5570 402bce 17 API calls 5568->5570 5571 4023ba 5569->5571 5572 402bce 17 API calls 5569->5572 5570->5569 5573 4023c8 5571->5573 5574 402bce 17 API calls 5571->5574 5572->5571 5575 402bce 17 API calls 5573->5575 5574->5573 5576 4023d1 WritePrivateProfileStringA 5575->5576 4899 40209d 4900 40215d 4899->4900 4901 4020af 4899->4901 4903 401423 24 API calls 4900->4903 4902 402bce 17 API calls 4901->4902 4904 4020b6 4902->4904 4910 4022e2 4903->4910 4905 402bce 17 API calls 4904->4905 4906 4020bf 4905->4906 4907 4020d4 LoadLibraryExA 4906->4907 4908 4020c7 GetModuleHandleA 4906->4908 4907->4900 4909 4020e4 GetProcAddress 4907->4909 4908->4907 4908->4909 4911 402130 4909->4911 4912 4020f3 4909->4912 4915 4051fb 24 API calls 4911->4915 4913 402112 4912->4913 4914 4020fb 4912->4914 4920 735416db 4913->4920 4916 401423 24 API calls 4914->4916 4917 402103 4915->4917 4916->4917 4917->4910 4918 402151 FreeLibrary 4917->4918 4918->4910 4921 7354170b 4920->4921 4962 73541a98 4921->4962 4923 73541712 4924 73541834 4923->4924 4925 73541723 4923->4925 4926 7354172a 4923->4926 4924->4917 5013 735422af 4925->5013 4996 735422f1 4926->4996 4931 73541770 5026 735424d8 4931->5026 4932 7354178e 4935 73541794 4932->4935 4936 735417dc 4932->4936 4933 73541740 4938 73541746 4933->4938 4939 73541751 4933->4939 4934 73541759 4946 7354174f 4934->4946 5023 73542cc3 4934->5023 5045 7354156b 4935->5045 4943 735424d8 10 API calls 4936->4943 4938->4946 5007 73542a38 4938->5007 5017 735426b2 4939->5017 4949 735417cd 4943->4949 4944 73541776 5037 73541559 4944->5037 4946->4931 4946->4932 4954 73541823 4949->4954 5051 7354249e 4949->5051 4951 73541757 4951->4946 4952 735424d8 10 API calls 4952->4949 4954->4924 4956 7354182d GlobalFree 4954->4956 4956->4924 4959 7354180f 4959->4954 5055 735414e2 wsprintfA 4959->5055 4960 73541808 FreeLibrary 4960->4959 5058 73541215 GlobalAlloc 4962->5058 4964 73541abf 5059 73541215 GlobalAlloc 4964->5059 4966 73541d00 GlobalFree GlobalFree GlobalFree 4967 73541d1d 4966->4967 4983 73541d67 4966->4983 4969 735420f1 4967->4969 4977 73541d32 4967->4977 4967->4983 4968 73541bbd GlobalAlloc 4986 73541aca 4968->4986 4970 73542113 GetModuleHandleA 4969->4970 4969->4983 4973 73542124 LoadLibraryA 4970->4973 4974 73542139 4970->4974 4971 73541c08 lstrcpyA 4976 73541c12 lstrcpyA 4971->4976 4972 73541c26 GlobalFree 4972->4986 4973->4974 4973->4983 5066 735415c2 GetProcAddress 4974->5066 4976->4986 4977->4983 5062 73541224 4977->5062 4978 7354218a 4982 73542197 lstrlenA 4978->4982 4978->4983 4979 73541fb7 5065 73541215 GlobalAlloc 4979->5065 5067 735415c2 GetProcAddress 4982->5067 4983->4923 4984 7354214b 4984->4978 4994 73542174 GetProcAddress 4984->4994 4986->4966 4986->4968 4986->4971 4986->4972 4986->4976 4986->4979 4986->4983 4987 73541ef9 GlobalFree 4986->4987 4988 73542033 4986->4988 4990 73541224 2 API calls 4986->4990 4991 73541c64 4986->4991 4987->4986 4988->4983 4992 7354208c lstrcpyA 4988->4992 4989 735421b0 4989->4983 4990->4986 4991->4986 5060 73541534 GlobalSize GlobalAlloc 4991->5060 4992->4983 4994->4978 4995 73541fbf 4995->4923 5004 7354230a 4996->5004 4997 73541224 GlobalAlloc lstrcpynA 4997->5004 4999 73542446 GlobalFree 5001 73541730 4999->5001 4999->5004 5000 735423b8 GlobalAlloc MultiByteToWideChar 5002 735423e4 GlobalAlloc 5000->5002 5003 73542405 5000->5003 5001->4933 5001->4934 5001->4946 5005 735423fc GlobalFree 5002->5005 5003->4999 5073 73542646 5003->5073 5004->4997 5004->4999 5004->5000 5004->5003 5069 735412ad 5004->5069 5005->4999 5009 73542a4a 5007->5009 5008 73542aef ReadFile 5012 73542b0d 5008->5012 5009->5008 5011 73542bd9 5011->4946 5076 735429e4 5012->5076 5014 735422c4 5013->5014 5015 735422cf GlobalAlloc 5014->5015 5016 73541729 5014->5016 5015->5014 5016->4926 5022 735426e2 5017->5022 5018 73542790 5020 73542796 GlobalSize 5018->5020 5021 735427a0 5018->5021 5019 7354277d GlobalAlloc 5019->5021 5020->5021 5021->4951 5022->5018 5022->5019 5024 73542cce 5023->5024 5025 73542d0e GlobalFree 5024->5025 5080 73541215 GlobalAlloc 5026->5080 5028 73542563 lstrcpynA 5034 735424e4 5028->5034 5029 73542598 WideCharToMultiByte 5029->5034 5030 735425b9 wsprintfA 5030->5034 5031 735425dd GlobalFree 5031->5034 5032 73542583 WideCharToMultiByte 5032->5034 5033 73542617 GlobalFree 5033->4944 5034->5028 5034->5029 5034->5030 5034->5031 5034->5032 5034->5033 5035 73541266 2 API calls 5034->5035 5081 735412d1 5034->5081 5035->5034 5085 73541215 GlobalAlloc 5037->5085 5039 7354155e 5040 7354156b 2 API calls 5039->5040 5041 73541568 5040->5041 5042 73541266 5041->5042 5043 7354126f GlobalAlloc lstrcpynA 5042->5043 5044 735412a8 GlobalFree 5042->5044 5043->5044 5044->4949 5046 73541577 wsprintfA 5045->5046 5049 735415a4 lstrcpyA 5045->5049 5050 735415bd 5046->5050 5049->5050 5050->4952 5052 735417ef 5051->5052 5053 735424ac 5051->5053 5052->4959 5052->4960 5053->5052 5054 735424c5 GlobalFree 5053->5054 5054->5053 5056 73541266 2 API calls 5055->5056 5057 73541503 5056->5057 5057->4954 5058->4964 5059->4986 5061 73541552 5060->5061 5061->4991 5068 73541215 GlobalAlloc 5062->5068 5064 73541233 lstrcpynA 5064->4983 5065->4995 5066->4984 5067->4989 5068->5064 5070 735412b4 5069->5070 5071 73541224 2 API calls 5070->5071 5072 735412cf 5071->5072 5072->5004 5074 73542654 VirtualAlloc 5073->5074 5075 735426aa 5073->5075 5074->5075 5075->5003 5077 735429ef 5076->5077 5078 735429f4 GetLastError 5077->5078 5079 735429ff 5077->5079 5078->5079 5079->5011 5080->5034 5082 735412f9 5081->5082 5083 735412da 5081->5083 5082->5034 5083->5082 5084 735412e0 lstrcpyA 5083->5084 5084->5082 5085->5039 5086 40159d 5087 402bce 17 API calls 5086->5087 5088 4015a4 SetFileAttributesA 5087->5088 5089 4015b6 5088->5089 5577 40149d 5578 4014ab PostQuitMessage 5577->5578 5579 402387 5577->5579 5578->5579 5580 401a1e 5581 402bce 17 API calls 5580->5581 5582 401a27 ExpandEnvironmentStringsA 5581->5582 5583 401a3b 5582->5583 5585 401a4e 5582->5585 5584 401a40 lstrcmpA 5583->5584 5583->5585 5584->5585 5090 40171f 5091 402bce 17 API calls 5090->5091 5092 401726 SearchPathA 5091->5092 5093 401741 5092->5093 5591 401d1f 5592 402bac 17 API calls 5591->5592 5593 401d26 5592->5593 5594 402bac 17 API calls 5593->5594 5595 401d32 GetDlgItem 5594->5595 5596 402620 5595->5596 4039 402421 4040 402453 4039->4040 4041 402428 4039->4041 4042 402bce 17 API calls 4040->4042 4051 402c0e 4041->4051 4045 40245a 4042->4045 4056 402c8c 4045->4056 4046 402439 4048 402bce 17 API calls 4046->4048 4050 402440 RegDeleteValueA RegCloseKey 4048->4050 4049 402467 4050->4049 4052 402bce 17 API calls 4051->4052 4053 402c25 4052->4053 4054 405f5a RegOpenKeyExA 4053->4054 4055 40242f 4054->4055 4055->4046 4055->4049 4057 402c98 4056->4057 4058 402c9f 4056->4058 4057->4049 4058->4057 4060 402cd0 4058->4060 4061 405f5a RegOpenKeyExA 4060->4061 4062 402cfe 4061->4062 4063 402db3 4062->4063 4064 402d08 4062->4064 4063->4057 4065 402d0e RegEnumValueA 4064->4065 4069 402d31 4064->4069 4066 402d98 RegCloseKey 4065->4066 4065->4069 4066->4063 4067 402d6d RegEnumKeyA 4068 402d76 RegCloseKey 4067->4068 4067->4069 4075 4064dd GetModuleHandleA 4068->4075 4069->4066 4069->4067 4069->4068 4071 402cd0 6 API calls 4069->4071 4071->4069 4073 402da8 4073->4063 4074 402d8a RegDeleteKeyA 4074->4063 4076 406503 GetProcAddress 4075->4076 4077 4064f9 4075->4077 4079 402d86 4076->4079 4081 40646f GetSystemDirectoryA 4077->4081 4079->4073 4079->4074 4080 4064ff 4080->4076 4080->4079 4082 406491 wsprintfA LoadLibraryExA 4081->4082 4082->4080 5597 4027a1 5598 402bce 17 API calls 5597->5598 5599 4027a8 FindFirstFileA 5598->5599 5600 4027cb 5599->5600 5604 4027bb 5599->5604 5601 4027d2 5600->5601 5605 406032 wsprintfA 5600->5605 5606 4060d4 lstrcpynA 5601->5606 5605->5601 5606->5604 5607 73541837 5608 7354185a 5607->5608 5609 7354188a GlobalFree 5608->5609 5610 7354189c __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5608->5610 5609->5610 5611 73541266 2 API calls 5610->5611 5612 73541a1e GlobalFree GlobalFree 5611->5612 5613 4045a3 5614 4045b3 5613->5614 5615 4045d9 5613->5615 5616 404158 18 API calls 5614->5616 5617 4041bf 8 API calls 5615->5617 5618 4045c0 SetDlgItemTextA 5616->5618 5619 4045e5 5617->5619 5618->5615 4203 403325 SetErrorMode GetVersion 4204 403366 4203->4204 4205 40336c 4203->4205 4206 4064dd 5 API calls 4204->4206 4207 40646f 3 API calls 4205->4207 4206->4205 4208 403382 lstrlenA 4207->4208 4208->4205 4209 403391 4208->4209 4210 4064dd 5 API calls 4209->4210 4211 403398 4210->4211 4212 4064dd 5 API calls 4211->4212 4213 40339f 4212->4213 4214 4064dd 5 API calls 4213->4214 4215 4033ab #17 OleInitialize SHGetFileInfoA 4214->4215 4293 4060d4 lstrcpynA 4215->4293 4218 4033f7 GetCommandLineA 4294 4060d4 lstrcpynA 4218->4294 4220 403409 4221 405a97 CharNextA 4220->4221 4222 403432 CharNextA 4221->4222 4227 403442 4222->4227 4223 40350c 4224 40351f GetTempPathA 4223->4224 4295 4032f4 4224->4295 4226 403537 4228 403591 DeleteFileA 4226->4228 4229 40353b GetWindowsDirectoryA lstrcatA 4226->4229 4227->4223 4230 405a97 CharNextA 4227->4230 4234 40350e 4227->4234 4305 402ea1 GetTickCount GetModuleFileNameA 4228->4305 4231 4032f4 12 API calls 4229->4231 4230->4227 4233 403557 4231->4233 4233->4228 4237 40355b GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4233->4237 4389 4060d4 lstrcpynA 4234->4389 4235 4035a5 4240 40362b 4235->4240 4241 405a97 CharNextA 4235->4241 4289 40363b 4235->4289 4239 4032f4 12 API calls 4237->4239 4243 403589 4239->4243 4333 4038e7 4240->4333 4245 4035c0 4241->4245 4243->4228 4243->4289 4252 403606 4245->4252 4253 40366b 4245->4253 4246 403773 4249 4037f5 ExitProcess 4246->4249 4250 40377b GetCurrentProcess OpenProcessToken 4246->4250 4247 403655 4413 4057f0 4247->4413 4255 4037c6 4250->4255 4256 403796 LookupPrivilegeValueA AdjustTokenPrivileges 4250->4256 4390 405b5a 4252->4390 4417 40575b 4253->4417 4259 4064dd 5 API calls 4255->4259 4256->4255 4262 4037cd 4259->4262 4265 4037e2 ExitWindowsEx 4262->4265 4266 4037ee 4262->4266 4263 403681 lstrcatA 4264 40368c lstrcatA lstrcmpiA 4263->4264 4268 4036a8 4264->4268 4264->4289 4265->4249 4265->4266 4269 40140b 2 API calls 4266->4269 4271 4036b4 4268->4271 4272 4036ad 4268->4272 4269->4249 4270 403620 4405 4060d4 lstrcpynA 4270->4405 4425 40573e CreateDirectoryA 4271->4425 4420 4056c1 CreateDirectoryA 4272->4420 4276 4036b9 SetCurrentDirectoryA 4278 4036d3 4276->4278 4279 4036c8 4276->4279 4429 4060d4 lstrcpynA 4278->4429 4428 4060d4 lstrcpynA 4279->4428 4282 4036e1 4283 406167 17 API calls 4282->4283 4286 403767 4282->4286 4290 406167 17 API calls 4282->4290 4292 403753 CloseHandle 4282->4292 4430 405eb3 MoveFileExA 4282->4430 4434 405773 CreateProcessA 4282->4434 4284 403712 DeleteFileA 4283->4284 4284->4282 4285 40371f CopyFileA 4284->4285 4285->4282 4287 405eb3 36 API calls 4286->4287 4287->4289 4406 40380d 4289->4406 4290->4282 4292->4282 4293->4218 4294->4220 4296 4063af 5 API calls 4295->4296 4297 403300 4296->4297 4298 40330a 4297->4298 4437 405a6c lstrlenA CharPrevA 4297->4437 4298->4226 4301 40573e 2 API calls 4302 403318 4301->4302 4440 405c9c 4302->4440 4444 405c6d GetFileAttributesA CreateFileA 4305->4444 4307 402ee1 4325 402ef1 4307->4325 4445 4060d4 lstrcpynA 4307->4445 4309 402f07 4446 405ab3 lstrlenA 4309->4446 4313 402f18 GetFileSize 4314 403012 4313->4314 4332 402f2f 4313->4332 4451 402e3d 4314->4451 4316 40301b 4318 40304b GlobalAlloc 4316->4318 4316->4325 4486 4032dd SetFilePointer 4316->4486 4462 4032dd SetFilePointer 4318->4462 4320 40307e 4322 402e3d 6 API calls 4320->4322 4322->4325 4323 403034 4326 4032c7 ReadFile 4323->4326 4324 403066 4463 4030d8 4324->4463 4325->4235 4328 40303f 4326->4328 4328->4318 4328->4325 4329 402e3d 6 API calls 4329->4332 4330 403072 4330->4325 4330->4330 4331 4030af SetFilePointer 4330->4331 4331->4325 4332->4314 4332->4320 4332->4325 4332->4329 4483 4032c7 4332->4483 4334 4064dd 5 API calls 4333->4334 4335 4038fb 4334->4335 4336 403901 GetUserDefaultUILanguage 4335->4336 4337 403913 4335->4337 4507 406032 wsprintfA 4336->4507 4339 405fbb 3 API calls 4337->4339 4341 40393e 4339->4341 4340 403911 4508 403bac 4340->4508 4342 40395c lstrcatA 4341->4342 4343 405fbb 3 API calls 4341->4343 4342->4340 4343->4342 4346 405b5a 18 API calls 4347 40398e 4346->4347 4348 403a17 4347->4348 4350 405fbb 3 API calls 4347->4350 4349 405b5a 18 API calls 4348->4349 4351 403a1d 4349->4351 4352 4039ba 4350->4352 4353 403a2d LoadImageA 4351->4353 4354 406167 17 API calls 4351->4354 4352->4348 4357 4039d6 lstrlenA 4352->4357 4360 405a97 CharNextA 4352->4360 4355 403ad3 4353->4355 4356 403a54 RegisterClassA 4353->4356 4354->4353 4359 40140b 2 API calls 4355->4359 4358 403a8a SystemParametersInfoA CreateWindowExA 4356->4358 4388 403add 4356->4388 4361 4039e4 lstrcmpiA 4357->4361 4362 403a0a 4357->4362 4358->4355 4363 403ad9 4359->4363 4364 4039d4 4360->4364 4361->4362 4365 4039f4 GetFileAttributesA 4361->4365 4366 405a6c 3 API calls 4362->4366 4369 403bac 18 API calls 4363->4369 4363->4388 4364->4357 4368 403a00 4365->4368 4367 403a10 4366->4367 4516 4060d4 lstrcpynA 4367->4516 4368->4362 4372 405ab3 2 API calls 4368->4372 4370 403aea 4369->4370 4373 403af6 ShowWindow 4370->4373 4374 403b79 4370->4374 4372->4362 4375 40646f 3 API calls 4373->4375 4517 4052cd OleInitialize 4374->4517 4377 403b0e 4375->4377 4381 403b1c GetClassInfoA 4377->4381 4383 40646f 3 API calls 4377->4383 4378 403b7f 4379 403b83 4378->4379 4380 403b9b 4378->4380 4386 40140b 2 API calls 4379->4386 4379->4388 4382 40140b 2 API calls 4380->4382 4384 403b30 GetClassInfoA RegisterClassA 4381->4384 4385 403b46 DialogBoxParamA 4381->4385 4382->4388 4383->4381 4384->4385 4387 40140b 2 API calls 4385->4387 4386->4388 4387->4388 4388->4289 4389->4224 4525 4060d4 lstrcpynA 4390->4525 4392 405b6b 4526 405b05 CharNextA CharNextA 4392->4526 4395 403611 4395->4289 4404 4060d4 lstrcpynA 4395->4404 4396 4063af 5 API calls 4402 405b81 4396->4402 4397 405bac lstrlenA 4398 405bb7 4397->4398 4397->4402 4400 405a6c 3 API calls 4398->4400 4401 405bbc GetFileAttributesA 4400->4401 4401->4395 4402->4395 4402->4397 4403 405ab3 2 API calls 4402->4403 4532 406448 FindFirstFileA 4402->4532 4403->4397 4404->4270 4405->4240 4407 403825 4406->4407 4408 403817 CloseHandle 4406->4408 4535 403852 4407->4535 4408->4407 4414 405805 4413->4414 4415 403663 ExitProcess 4414->4415 4416 405819 MessageBoxIndirectA 4414->4416 4416->4415 4418 4064dd 5 API calls 4417->4418 4419 403670 lstrcatA 4418->4419 4419->4263 4419->4264 4421 405712 GetLastError 4420->4421 4422 4036b2 4420->4422 4421->4422 4423 405721 SetFileSecurityA 4421->4423 4422->4276 4423->4422 4424 405737 GetLastError 4423->4424 4424->4422 4426 405752 GetLastError 4425->4426 4427 40574e 4425->4427 4426->4427 4427->4276 4428->4278 4429->4282 4431 405ec7 4430->4431 4433 405ed4 4430->4433 4593 405d43 4431->4593 4433->4282 4435 4057b2 4434->4435 4436 4057a6 CloseHandle 4434->4436 4435->4282 4436->4435 4438 403312 4437->4438 4439 405a86 lstrcatA 4437->4439 4438->4301 4439->4438 4441 405ca7 GetTickCount GetTempFileNameA 4440->4441 4442 403323 4441->4442 4443 405cd4 4441->4443 4442->4226 4443->4441 4443->4442 4444->4307 4445->4309 4447 405ac0 4446->4447 4448 402f0d 4447->4448 4449 405ac5 CharPrevA 4447->4449 4450 4060d4 lstrcpynA 4448->4450 4449->4447 4449->4448 4450->4313 4452 402e46 4451->4452 4453 402e5e 4451->4453 4454 402e56 4452->4454 4455 402e4f DestroyWindow 4452->4455 4456 402e66 4453->4456 4457 402e6e GetTickCount 4453->4457 4454->4316 4455->4454 4487 406519 4456->4487 4459 402e7c CreateDialogParamA ShowWindow 4457->4459 4460 402e9f 4457->4460 4459->4460 4460->4316 4462->4324 4464 4030ee 4463->4464 4465 40311c 4464->4465 4493 4032dd SetFilePointer 4464->4493 4467 4032c7 ReadFile 4465->4467 4468 403127 4467->4468 4469 403260 4468->4469 4470 403139 GetTickCount 4468->4470 4472 40324a 4468->4472 4471 4032a2 4469->4471 4476 403264 4469->4476 4470->4472 4479 403165 4470->4479 4473 4032c7 ReadFile 4471->4473 4472->4330 4473->4472 4474 4032c7 ReadFile 4474->4479 4475 4032c7 ReadFile 4475->4476 4476->4472 4476->4475 4477 405d14 WriteFile 4476->4477 4477->4476 4478 4031bb GetTickCount 4478->4479 4479->4472 4479->4474 4479->4478 4480 4031e0 MulDiv wsprintfA 4479->4480 4491 405d14 WriteFile 4479->4491 4494 4051fb 4480->4494 4505 405ce5 ReadFile 4483->4505 4486->4323 4488 406536 PeekMessageA 4487->4488 4489 402e6c 4488->4489 4490 40652c DispatchMessageA 4488->4490 4489->4316 4490->4488 4492 405d32 4491->4492 4492->4479 4493->4465 4495 405216 4494->4495 4504 4052b9 4494->4504 4496 405233 lstrlenA 4495->4496 4497 406167 17 API calls 4495->4497 4498 405241 lstrlenA 4496->4498 4499 40525c 4496->4499 4497->4496 4500 405253 lstrcatA 4498->4500 4498->4504 4501 405262 SetWindowTextA 4499->4501 4502 40526f 4499->4502 4500->4499 4501->4502 4503 405275 SendMessageA SendMessageA SendMessageA 4502->4503 4502->4504 4503->4504 4504->4479 4506 4032da 4505->4506 4506->4332 4507->4340 4509 403bc0 4508->4509 4524 406032 wsprintfA 4509->4524 4511 403c31 4512 403c65 18 API calls 4511->4512 4514 403c36 4512->4514 4513 40396c 4513->4346 4514->4513 4515 406167 17 API calls 4514->4515 4515->4514 4516->4348 4518 4041a4 SendMessageA 4517->4518 4521 4052f0 4518->4521 4519 405317 4520 4041a4 SendMessageA 4519->4520 4522 405329 OleUninitialize 4520->4522 4521->4519 4523 401389 2 API calls 4521->4523 4522->4378 4523->4521 4524->4511 4525->4392 4527 405b20 4526->4527 4530 405b30 4526->4530 4529 405b2b CharNextA 4527->4529 4527->4530 4528 405b50 4528->4395 4528->4396 4529->4528 4530->4528 4531 405a97 CharNextA 4530->4531 4531->4530 4533 406469 4532->4533 4534 40645e FindClose 4532->4534 4533->4402 4534->4533 4536 403860 4535->4536 4537 40382a 4536->4537 4538 403865 FreeLibrary GlobalFree 4536->4538 4539 40589c 4537->4539 4538->4537 4538->4538 4540 405b5a 18 API calls 4539->4540 4541 4058bc 4540->4541 4542 4058c4 DeleteFileA 4541->4542 4543 4058db 4541->4543 4544 403644 OleUninitialize 4542->4544 4545 405a13 4543->4545 4580 4060d4 lstrcpynA 4543->4580 4544->4246 4544->4247 4545->4544 4551 406448 2 API calls 4545->4551 4547 405901 4548 405914 4547->4548 4549 405907 lstrcatA 4547->4549 4550 405ab3 2 API calls 4548->4550 4552 40591a 4549->4552 4550->4552 4555 405a2d 4551->4555 4553 405928 lstrcatA 4552->4553 4554 40591f 4552->4554 4556 405933 lstrlenA FindFirstFileA 4553->4556 4554->4553 4554->4556 4555->4544 4557 405a31 4555->4557 4558 405a09 4556->4558 4578 405957 4556->4578 4559 405a6c 3 API calls 4557->4559 4558->4545 4561 405a37 4559->4561 4560 405a97 CharNextA 4560->4578 4562 405854 5 API calls 4561->4562 4563 405a43 4562->4563 4564 405a47 4563->4564 4565 405a5d 4563->4565 4564->4544 4569 4051fb 24 API calls 4564->4569 4566 4051fb 24 API calls 4565->4566 4566->4544 4567 4059e8 FindNextFileA 4570 405a00 FindClose 4567->4570 4567->4578 4571 405a54 4569->4571 4570->4558 4572 405eb3 36 API calls 4571->4572 4575 405a5b 4572->4575 4574 40589c 60 API calls 4574->4578 4575->4544 4576 4051fb 24 API calls 4576->4567 4577 4051fb 24 API calls 4577->4578 4578->4560 4578->4567 4578->4574 4578->4576 4578->4577 4579 405eb3 36 API calls 4578->4579 4581 4060d4 lstrcpynA 4578->4581 4582 405854 4578->4582 4579->4578 4580->4547 4581->4578 4590 405c48 GetFileAttributesA 4582->4590 4585 405881 4585->4578 4586 405877 DeleteFileA 4588 40587d 4586->4588 4587 40586f RemoveDirectoryA 4587->4588 4588->4585 4589 40588d SetFileAttributesA 4588->4589 4589->4585 4591 405860 4590->4591 4592 405c5a SetFileAttributesA 4590->4592 4591->4585 4591->4586 4591->4587 4592->4591 4594 405d69 4593->4594 4595 405d8f GetShortPathNameA 4593->4595 4620 405c6d GetFileAttributesA CreateFileA 4594->4620 4597 405da4 4595->4597 4598 405eae 4595->4598 4597->4598 4600 405dac wsprintfA 4597->4600 4598->4433 4599 405d73 CloseHandle GetShortPathNameA 4599->4598 4601 405d87 4599->4601 4602 406167 17 API calls 4600->4602 4601->4595 4601->4598 4603 405dd4 4602->4603 4621 405c6d GetFileAttributesA CreateFileA 4603->4621 4605 405de1 4605->4598 4606 405df0 GetFileSize GlobalAlloc 4605->4606 4607 405e12 4606->4607 4608 405ea7 CloseHandle 4606->4608 4609 405ce5 ReadFile 4607->4609 4608->4598 4610 405e1a 4609->4610 4610->4608 4622 405bd2 lstrlenA 4610->4622 4613 405e31 lstrcpyA 4616 405e53 4613->4616 4614 405e45 4615 405bd2 4 API calls 4614->4615 4615->4616 4617 405e8a SetFilePointer 4616->4617 4618 405d14 WriteFile 4617->4618 4619 405ea0 GlobalFree 4618->4619 4619->4608 4620->4599 4621->4605 4623 405c13 lstrlenA 4622->4623 4624 405bec lstrcmpiA 4623->4624 4625 405c1b 4623->4625 4624->4625 4626 405c0a CharNextA 4624->4626 4625->4613 4625->4614 4626->4623 5620 4038a5 5621 4038b0 5620->5621 5622 4038b7 GlobalAlloc 5621->5622 5623 4038b4 5621->5623 5622->5623 5624 402626 5625 40262b 5624->5625 5626 40263f 5624->5626 5627 402bac 17 API calls 5625->5627 5628 402bce 17 API calls 5626->5628 5630 402634 5627->5630 5629 402646 lstrlenA 5628->5629 5629->5630 5631 402668 5630->5631 5632 405d14 WriteFile 5630->5632 5632->5631 5633 7354103d 5634 7354101b 5 API calls 5633->5634 5635 73541056 5634->5635 4644 40272b 4645 402732 4644->4645 4648 4029aa 4644->4648 4646 402bac 17 API calls 4645->4646 4647 402739 4646->4647 4649 402748 SetFilePointer 4647->4649 4649->4648 4650 402758 4649->4650 4652 406032 wsprintfA 4650->4652 4652->4648 5636 73541638 5637 73541667 5636->5637 5638 73541a98 18 API calls 5637->5638 5639 7354166e 5638->5639 5640 73541675 5639->5640 5641 73541681 5639->5641 5642 73541266 2 API calls 5640->5642 5643 735416a8 5641->5643 5644 7354168b 5641->5644 5647 7354167f 5642->5647 5645 735416d2 5643->5645 5646 735416ae 5643->5646 5648 735414e2 3 API calls 5644->5648 5650 735414e2 3 API calls 5645->5650 5649 73541559 3 API calls 5646->5649 5651 73541690 5648->5651 5652 735416b3 5649->5652 5650->5647 5653 73541559 3 API calls 5651->5653 5654 73541266 2 API calls 5652->5654 5655 73541696 5653->5655 5656 735416b9 GlobalFree 5654->5656 5657 73541266 2 API calls 5655->5657 5656->5647 5658 735416cd GlobalFree 5656->5658 5659 7354169c GlobalFree 5657->5659 5658->5647 5659->5647 5660 401c2e 5661 402bac 17 API calls 5660->5661 5662 401c35 5661->5662 5663 402bac 17 API calls 5662->5663 5664 401c42 5663->5664 5665 401c57 5664->5665 5666 402bce 17 API calls 5664->5666 5667 401c67 5665->5667 5668 402bce 17 API calls 5665->5668 5666->5665 5669 401c72 5667->5669 5670 401cbe 5667->5670 5668->5667 5672 402bac 17 API calls 5669->5672 5671 402bce 17 API calls 5670->5671 5673 401cc3 5671->5673 5674 401c77 5672->5674 5676 402bce 17 API calls 5673->5676 5675 402bac 17 API calls 5674->5675 5677 401c83 5675->5677 5678 401ccc FindWindowExA 5676->5678 5679 401c90 SendMessageTimeoutA 5677->5679 5680 401cae SendMessageA 5677->5680 5681 401cea 5678->5681 5679->5681 5680->5681 4700 73542921 4701 73542971 4700->4701 4702 73542931 VirtualProtect 4700->4702 4702->4701 5682 401e35 GetDC 5683 402bac 17 API calls 5682->5683 5684 401e47 GetDeviceCaps MulDiv ReleaseDC 5683->5684 5685 402bac 17 API calls 5684->5685 5686 401e78 5685->5686 5687 406167 17 API calls 5686->5687 5688 401eb5 CreateFontIndirectA 5687->5688 5689 402620 5688->5689 5690 402a35 SendMessageA 5691 402a5a 5690->5691 5692 402a4f InvalidateRect 5690->5692 5692->5691 5693 4014b7 5694 4014bd 5693->5694 5695 401389 2 API calls 5694->5695 5696 4014c5 5695->5696 5697 405339 5698 4054e4 5697->5698 5699 40535b GetDlgItem GetDlgItem GetDlgItem 5697->5699 5701 405514 5698->5701 5702 4054ec GetDlgItem CreateThread CloseHandle 5698->5702 5742 40418d SendMessageA 5699->5742 5703 405542 5701->5703 5705 405563 5701->5705 5706 40552a ShowWindow ShowWindow 5701->5706 5702->5701 5707 40559d 5703->5707 5710 405552 5703->5710 5711 405576 ShowWindow 5703->5711 5704 4053cb 5708 4053d2 GetClientRect GetSystemMetrics SendMessageA SendMessageA 5704->5708 5712 4041bf 8 API calls 5705->5712 5744 40418d SendMessageA 5706->5744 5707->5705 5715 4055aa SendMessageA 5707->5715 5713 405440 5708->5713 5714 405424 SendMessageA SendMessageA 5708->5714 5716 404131 SendMessageA 5710->5716 5718 405596 5711->5718 5719 405588 5711->5719 5717 40556f 5712->5717 5720 405453 5713->5720 5721 405445 SendMessageA 5713->5721 5714->5713 5715->5717 5722 4055c3 CreatePopupMenu 5715->5722 5716->5705 5724 404131 SendMessageA 5718->5724 5723 4051fb 24 API calls 5719->5723 5726 404158 18 API calls 5720->5726 5721->5720 5725 406167 17 API calls 5722->5725 5723->5718 5724->5707 5727 4055d3 AppendMenuA 5725->5727 5728 405463 5726->5728 5729 4055f1 GetWindowRect 5727->5729 5730 405604 TrackPopupMenu 5727->5730 5731 4054a0 GetDlgItem SendMessageA 5728->5731 5732 40546c ShowWindow 5728->5732 5729->5730 5730->5717 5733 405620 5730->5733 5731->5717 5736 4054c7 SendMessageA SendMessageA 5731->5736 5734 405482 ShowWindow 5732->5734 5735 40548f 5732->5735 5737 40563f SendMessageA 5733->5737 5734->5735 5743 40418d SendMessageA 5735->5743 5736->5717 5737->5737 5738 40565c OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5737->5738 5740 40567e SendMessageA 5738->5740 5740->5740 5741 4056a0 GlobalUnlock SetClipboardData CloseClipboard 5740->5741 5741->5717 5742->5704 5743->5731 5744->5703 5745 402dba 5746 402de2 5745->5746 5747 402dc9 SetTimer 5745->5747 5748 402e37 5746->5748 5749 402dfc MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5746->5749 5747->5746 5749->5748 4807 4015bb 4808 402bce 17 API calls 4807->4808 4809 4015c2 4808->4809 4810 405b05 4 API calls 4809->4810 4822 4015ca 4810->4822 4811 401624 4813 401652 4811->4813 4814 401629 4811->4814 4812 405a97 CharNextA 4812->4822 4816 401423 24 API calls 4813->4816 4826 401423 4814->4826 4823 40164a 4816->4823 4818 40573e 2 API calls 4818->4822 4820 40163b SetCurrentDirectoryA 4820->4823 4821 40575b 5 API calls 4821->4822 4822->4811 4822->4812 4822->4818 4822->4821 4824 40160c GetFileAttributesA 4822->4824 4825 4056c1 4 API calls 4822->4825 4824->4822 4825->4822 4827 4051fb 24 API calls 4826->4827 4828 401431 4827->4828 4829 4060d4 lstrcpynA 4828->4829 4829->4820 5750 4016bb 5751 402bce 17 API calls 5750->5751 5752 4016c1 GetFullPathNameA 5751->5752 5753 4016d8 5752->5753 5759 4016f9 5752->5759 5756 406448 2 API calls 5753->5756 5753->5759 5754 402a5a 5755 40170d GetShortPathNameA 5755->5754 5757 4016e9 5756->5757 5757->5759 5760 4060d4 lstrcpynA 5757->5760 5759->5754 5759->5755 5760->5759 5761 40493b 5762 404967 5761->5762 5763 40494b 5761->5763 5765 40499a 5762->5765 5766 40496d SHGetPathFromIDListA 5762->5766 5772 4057d4 GetDlgItemTextA 5763->5772 5768 404984 SendMessageA 5766->5768 5769 40497d 5766->5769 5767 404958 SendMessageA 5767->5762 5768->5765 5770 40140b 2 API calls 5769->5770 5770->5768 5772->5767

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 403325-403364 SetErrorMode GetVersion 1 403366-40336e call 4064dd 0->1 2 403377 0->2 1->2 7 403370 1->7 4 40337c-40338f call 40646f lstrlenA 2->4 9 403391-4033ad call 4064dd * 3 4->9 7->2 16 4033be-40341c #17 OleInitialize SHGetFileInfoA call 4060d4 GetCommandLineA call 4060d4 9->16 17 4033af-4033b5 9->17 24 403428-40343d call 405a97 CharNextA 16->24 25 40341e-403423 16->25 17->16 21 4033b7 17->21 21->16 28 403502-403506 24->28 25->24 29 403442-403445 28->29 30 40350c 28->30 32 403447-40344b 29->32 33 40344d-403455 29->33 31 40351f-403539 GetTempPathA call 4032f4 30->31 42 403591-4035ab DeleteFileA call 402ea1 31->42 43 40353b-403559 GetWindowsDirectoryA lstrcatA call 4032f4 31->43 32->32 32->33 35 403457-403458 33->35 36 40345d-403460 33->36 35->36 37 4034f2-4034ff call 405a97 36->37 38 403466-40346a 36->38 37->28 57 403501 37->57 40 403482-4034af 38->40 41 40346c-403472 38->41 47 4034b1-4034b7 40->47 48 4034c2-4034f0 40->48 45 403474-403476 41->45 46 403478 41->46 60 4035b1-4035b7 42->60 61 40363f-40364f call 40380d OleUninitialize 42->61 43->42 59 40355b-40358b GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4032f4 43->59 45->40 45->46 46->40 52 4034b9-4034bb 47->52 53 4034bd 47->53 48->37 55 40350e-40351a call 4060d4 48->55 52->48 52->53 53->48 55->31 57->28 59->42 59->61 64 4035b9-4035c4 call 405a97 60->64 65 40362f-403636 call 4038e7 60->65 72 403773-403779 61->72 73 403655-403665 call 4057f0 ExitProcess 61->73 74 4035c6-4035ef 64->74 75 4035fa-403604 64->75 70 40363b 65->70 70->61 77 4037f5-4037fd 72->77 78 40377b-403794 GetCurrentProcess OpenProcessToken 72->78 79 4035f1-4035f3 74->79 82 403606-403613 call 405b5a 75->82 83 40366b-40367f call 40575b lstrcatA 75->83 80 403803-403807 ExitProcess 77->80 81 4037ff 77->81 85 4037c6-4037d4 call 4064dd 78->85 86 403796-4037c0 LookupPrivilegeValueA AdjustTokenPrivileges 78->86 79->75 87 4035f5-4035f8 79->87 81->80 82->61 94 403615-40362b call 4060d4 * 2 82->94 95 403681-403687 lstrcatA 83->95 96 40368c-4036a6 lstrcatA lstrcmpiA 83->96 97 4037e2-4037ec ExitWindowsEx 85->97 98 4037d6-4037e0 85->98 86->85 87->75 87->79 94->65 95->96 96->61 101 4036a8-4036ab 96->101 97->77 99 4037ee-4037f0 call 40140b 97->99 98->97 98->99 99->77 105 4036b4 call 40573e 101->105 106 4036ad-4036b2 call 4056c1 101->106 110 4036b9-4036c6 SetCurrentDirectoryA 105->110 106->110 113 4036d3-4036fb call 4060d4 110->113 114 4036c8-4036ce call 4060d4 110->114 118 403701-40371d call 406167 DeleteFileA 113->118 114->113 121 40375e-403765 118->121 122 40371f-40372f CopyFileA 118->122 121->118 123 403767-40376e call 405eb3 121->123 122->121 124 403731-403751 call 405eb3 call 406167 call 405773 122->124 123->61 124->121 133 403753-40375a CloseHandle 124->133 133->121
                                                C-Code - Quality: 86%
                                                			_entry_() {
                                                				signed int _t42;
                                                				intOrPtr* _t47;
                                                				CHAR* _t51;
                                                				char* _t53;
                                                				CHAR* _t55;
                                                				void* _t59;
                                                				intOrPtr _t61;
                                                				int _t63;
                                                				int _t66;
                                                				signed int _t67;
                                                				int _t68;
                                                				signed int _t70;
                                                				intOrPtr _t86;
                                                				intOrPtr _t92;
                                                				void* _t94;
                                                				signed int _t110;
                                                				void* _t113;
                                                				void* _t118;
                                                				intOrPtr* _t119;
                                                				char _t122;
                                                				signed int _t141;
                                                				signed int _t142;
                                                				int _t150;
                                                				void* _t151;
                                                				intOrPtr* _t153;
                                                				CHAR* _t156;
                                                				CHAR* _t157;
                                                				void* _t159;
                                                				char* _t160;
                                                				void* _t163;
                                                				void* _t164;
                                                				intOrPtr _t177;
                                                				char _t189;
                                                
                                                				 *(_t164 + 0x18) = 0;
                                                				 *((intOrPtr*)(_t164 + 0x10)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                				 *(_t164 + 0x20) = 0;
                                                				 *(_t164 + 0x14) = 0x20;
                                                				SetErrorMode(0x8001); // executed
                                                				_t42 = GetVersion() & 0xbfffffff;
                                                				 *0x7a2f6c = _t42;
                                                				if(_t42 != 6) {
                                                					_t119 = E004064DD(0);
                                                					if(_t119 != 0) {
                                                						 *_t119(0xc00);
                                                					}
                                                				}
                                                				_t156 = "UXTHEME";
                                                				do {
                                                					E0040646F(_t156); // executed
                                                					_t156 =  &(_t156[lstrlenA(_t156) + 1]);
                                                				} while ( *_t156 != 0);
                                                				E004064DD(0xb);
                                                				 *0x7a2f64 = E004064DD(9);
                                                				_t47 = E004064DD(7);
                                                				if(_t47 != 0) {
                                                					_t47 =  *_t47(0x1e);
                                                					if(_t47 != 0) {
                                                						 *0x7a2f6f =  *0x7a2f6f | 0x00000040;
                                                					}
                                                				}
                                                				__imp__#17(_t159);
                                                				__imp__OleInitialize(0); // executed
                                                				 *0x7a3038 = _t47;
                                                				SHGetFileInfoA(0x79e528, 0, _t164 + 0x38, 0x160, 0); // executed
                                                				E004060D4("Resultatlst", "NSIS Error");
                                                				_t51 = GetCommandLineA();
                                                				_t160 = "\"C:\\Users\\hardz\\Desktop\\6culQoI97a.exe\"";
                                                				E004060D4(_t160, _t51);
                                                				 *0x7a2f60 = 0x400000;
                                                				_t53 = _t160;
                                                				if("\"C:\\Users\\hardz\\Desktop\\6culQoI97a.exe\"" == 0x22) {
                                                					 *(_t164 + 0x14) = 0x22;
                                                					_t53 =  &M007A9001;
                                                				}
                                                				_t55 = CharNextA(E00405A97(_t53,  *(_t164 + 0x14)));
                                                				 *(_t164 + 0x1c) = _t55;
                                                				while(1) {
                                                					_t122 =  *_t55;
                                                					_t172 = _t122;
                                                					if(_t122 == 0) {
                                                						break;
                                                					}
                                                					__eflags = _t122 - 0x20;
                                                					if(_t122 != 0x20) {
                                                						L13:
                                                						__eflags =  *_t55 - 0x22;
                                                						 *(_t164 + 0x14) = 0x20;
                                                						if( *_t55 == 0x22) {
                                                							_t55 =  &(_t55[1]);
                                                							__eflags = _t55;
                                                							 *(_t164 + 0x14) = 0x22;
                                                						}
                                                						__eflags =  *_t55 - 0x2f;
                                                						if( *_t55 != 0x2f) {
                                                							L25:
                                                							_t55 = E00405A97(_t55,  *(_t164 + 0x14));
                                                							__eflags =  *_t55 - 0x22;
                                                							if(__eflags == 0) {
                                                								_t55 =  &(_t55[1]);
                                                								__eflags = _t55;
                                                							}
                                                							continue;
                                                						} else {
                                                							_t55 =  &(_t55[1]);
                                                							__eflags =  *_t55 - 0x53;
                                                							if( *_t55 != 0x53) {
                                                								L20:
                                                								__eflags =  *_t55 - ((( *0x40a183 << 0x00000008 |  *0x40a182) << 0x00000008 |  *0x40a181) << 0x00000008 | "NCRC");
                                                								if( *_t55 != ((( *0x40a183 << 0x00000008 |  *0x40a182) << 0x00000008 |  *0x40a181) << 0x00000008 | "NCRC")) {
                                                									L24:
                                                									__eflags =  *((intOrPtr*)(_t55 - 2)) - ((( *0x40a17b << 0x00000008 |  *0x40a17a) << 0x00000008 |  *0x40a179) << 0x00000008 | " /D=");
                                                									if( *((intOrPtr*)(_t55 - 2)) == ((( *0x40a17b << 0x00000008 |  *0x40a17a) << 0x00000008 |  *0x40a179) << 0x00000008 | " /D=")) {
                                                										 *((char*)(_t55 - 2)) = 0;
                                                										__eflags =  &(_t55[2]);
                                                										E004060D4("C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten",  &(_t55[2]));
                                                										L30:
                                                										_t157 = "C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                                										GetTempPathA(0x400, _t157); // executed
                                                										_t59 = E004032F4(_t172);
                                                										_t173 = _t59;
                                                										if(_t59 != 0) {
                                                											L33:
                                                											DeleteFileA("1033"); // executed
                                                											_t61 = E00402EA1(_t175,  *(_t164 + 0x20)); // executed
                                                											 *((intOrPtr*)(_t164 + 0x10)) = _t61;
                                                											if(_t61 != 0) {
                                                												L43:
                                                												E0040380D();
                                                												__imp__OleUninitialize();
                                                												_t185 =  *((intOrPtr*)(_t164 + 0x10));
                                                												if( *((intOrPtr*)(_t164 + 0x10)) == 0) {
                                                													__eflags =  *0x7a3014;
                                                													if( *0x7a3014 == 0) {
                                                														L67:
                                                														_t63 =  *0x7a302c;
                                                														__eflags = _t63 - 0xffffffff;
                                                														if(_t63 != 0xffffffff) {
                                                															 *(_t164 + 0x14) = _t63;
                                                														}
                                                														ExitProcess( *(_t164 + 0x14));
                                                													}
                                                													_t66 = OpenProcessToken(GetCurrentProcess(), 0x28, _t164 + 0x18);
                                                													__eflags = _t66;
                                                													_t150 = 2;
                                                													if(_t66 != 0) {
                                                														LookupPrivilegeValueA(0, "SeShutdownPrivilege", _t164 + 0x24);
                                                														 *(_t164 + 0x38) = 1;
                                                														 *(_t164 + 0x44) = _t150;
                                                														AdjustTokenPrivileges( *(_t164 + 0x2c), 0, _t164 + 0x28, 0, 0, 0);
                                                													}
                                                													_t67 = E004064DD(4);
                                                													__eflags = _t67;
                                                													if(_t67 == 0) {
                                                														L65:
                                                														_t68 = ExitWindowsEx(_t150, 0x80040002);
                                                														__eflags = _t68;
                                                														if(_t68 != 0) {
                                                															goto L67;
                                                														}
                                                														goto L66;
                                                													} else {
                                                														_t70 =  *_t67(0, 0, 0, 0x25, 0x80040002);
                                                														__eflags = _t70;
                                                														if(_t70 == 0) {
                                                															L66:
                                                															E0040140B(9);
                                                															goto L67;
                                                														}
                                                														goto L65;
                                                													}
                                                												}
                                                												E004057F0( *((intOrPtr*)(_t164 + 0x10)), 0x200010);
                                                												ExitProcess(2);
                                                											}
                                                											_t177 =  *0x7a2f80; // 0x0
                                                											if(_t177 == 0) {
                                                												L42:
                                                												 *0x7a302c =  *0x7a302c | 0xffffffff;
                                                												 *(_t164 + 0x18) = E004038E7( *0x7a302c);
                                                												goto L43;
                                                											}
                                                											_t153 = E00405A97(_t160, 0);
                                                											if(_t153 < _t160) {
                                                												L39:
                                                												_t182 = _t153 - _t160;
                                                												 *((intOrPtr*)(_t164 + 0x10)) = "Error launching installer";
                                                												if(_t153 < _t160) {
                                                													_t151 = E0040575B(_t185);
                                                													lstrcatA(_t157, "~nsu");
                                                													if(_t151 != 0) {
                                                														lstrcatA(_t157, "A");
                                                													}
                                                													lstrcatA(_t157, ".tmp");
                                                													_t162 = "C:\\Users\\hardz\\Desktop";
                                                													if(lstrcmpiA(_t157, "C:\\Users\\hardz\\Desktop") != 0) {
                                                														_push(_t157);
                                                														if(_t151 == 0) {
                                                															E0040573E();
                                                														} else {
                                                															E004056C1();
                                                														}
                                                														SetCurrentDirectoryA(_t157);
                                                														_t189 = "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten"; // 0x43
                                                														if(_t189 == 0) {
                                                															E004060D4("C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten", _t162);
                                                														}
                                                														E004060D4("540027183",  *(_t164 + 0x1c));
                                                														_t137 = "A";
                                                														_t163 = 0x1a;
                                                														do {
                                                															_t86 =  *0x7a2f74; // 0x94d040
                                                															E00406167(0, 0x79e128, _t157, 0x79e128,  *((intOrPtr*)(_t86 + 0x120)));
                                                															DeleteFileA(0x79e128);
                                                															if( *((intOrPtr*)(_t164 + 0x10)) != 0 && CopyFileA("C:\\Users\\hardz\\Desktop\\6culQoI97a.exe", 0x79e128, 1) != 0) {
                                                																E00405EB3(_t137, 0x79e128, 0);
                                                																_t92 =  *0x7a2f74; // 0x94d040
                                                																E00406167(0, 0x79e128, _t157, 0x79e128,  *((intOrPtr*)(_t92 + 0x124)));
                                                																_t94 = E00405773(0x79e128);
                                                																if(_t94 != 0) {
                                                																	CloseHandle(_t94);
                                                																	 *((intOrPtr*)(_t164 + 0x10)) = 0;
                                                																}
                                                															}
                                                															"46399488" =  &("46399488"[1]);
                                                															_t163 = _t163 - 1;
                                                														} while (_t163 != 0);
                                                														E00405EB3(_t137, _t157, 0);
                                                													}
                                                													goto L43;
                                                												}
                                                												 *_t153 = 0;
                                                												_t154 = _t153 + 4;
                                                												if(E00405B5A(_t182, _t153 + 4) == 0) {
                                                													goto L43;
                                                												}
                                                												E004060D4("C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten", _t154);
                                                												E004060D4("C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten\\Pollen47\\Disvoice", _t154);
                                                												 *((intOrPtr*)(_t164 + 0x10)) = 0;
                                                												goto L42;
                                                											}
                                                											_t110 = (( *0x40a15b << 0x00000008 |  *0x40a15a) << 0x00000008 |  *0x40a159) << 0x00000008 | " _?=";
                                                											while( *_t153 != _t110) {
                                                												_t153 = _t153 - 1;
                                                												if(_t153 >= _t160) {
                                                													continue;
                                                												}
                                                												goto L39;
                                                											}
                                                											goto L39;
                                                										}
                                                										GetWindowsDirectoryA(_t157, 0x3fb);
                                                										lstrcatA(_t157, "\\Temp");
                                                										_t113 = E004032F4(_t173);
                                                										_t174 = _t113;
                                                										if(_t113 != 0) {
                                                											goto L33;
                                                										}
                                                										GetTempPathA(0x3fc, _t157);
                                                										lstrcatA(_t157, "Low");
                                                										SetEnvironmentVariableA("TEMP", _t157);
                                                										SetEnvironmentVariableA("TMP", _t157);
                                                										_t118 = E004032F4(_t174);
                                                										_t175 = _t118;
                                                										if(_t118 == 0) {
                                                											goto L43;
                                                										}
                                                										goto L33;
                                                									}
                                                									goto L25;
                                                								}
                                                								_t141 = _t55[4];
                                                								__eflags = _t141 - 0x20;
                                                								if(_t141 == 0x20) {
                                                									L23:
                                                									_t15 = _t164 + 0x20;
                                                									 *_t15 =  *(_t164 + 0x20) | 0x00000004;
                                                									__eflags =  *_t15;
                                                									goto L24;
                                                								}
                                                								__eflags = _t141;
                                                								if(_t141 != 0) {
                                                									goto L24;
                                                								}
                                                								goto L23;
                                                							}
                                                							_t142 = _t55[1];
                                                							__eflags = _t142 - 0x20;
                                                							if(_t142 == 0x20) {
                                                								L19:
                                                								 *0x7a3020 = 1;
                                                								goto L20;
                                                							}
                                                							__eflags = _t142;
                                                							if(_t142 != 0) {
                                                								goto L20;
                                                							}
                                                							goto L19;
                                                						}
                                                					} else {
                                                						goto L12;
                                                					}
                                                					do {
                                                						L12:
                                                						_t55 =  &(_t55[1]);
                                                						__eflags =  *_t55 - 0x20;
                                                					} while ( *_t55 == 0x20);
                                                					goto L13;
                                                				}
                                                				goto L30;
                                                			}




































                                                0x00403335
                                                0x00403339
                                                0x00403341
                                                0x00403345
                                                0x0040334a
                                                0x00403356
                                                0x0040335f
                                                0x00403364
                                                0x00403367
                                                0x0040336e
                                                0x00403375
                                                0x00403375
                                                0x0040336e
                                                0x00403377
                                                0x0040337c
                                                0x0040337d
                                                0x00403389
                                                0x0040338d
                                                0x00403393
                                                0x004033a1
                                                0x004033a6
                                                0x004033ad
                                                0x004033b1
                                                0x004033b5
                                                0x004033b7
                                                0x004033b7
                                                0x004033b5
                                                0x004033bf
                                                0x004033c6
                                                0x004033cc
                                                0x004033e2
                                                0x004033f2
                                                0x004033f7
                                                0x004033fd
                                                0x00403404
                                                0x00403410
                                                0x0040341a
                                                0x0040341c
                                                0x0040341e
                                                0x00403423
                                                0x00403423
                                                0x00403433
                                                0x00403439
                                                0x00403502
                                                0x00403502
                                                0x00403504
                                                0x00403506
                                                0x00000000
                                                0x00000000
                                                0x00403442
                                                0x00403445
                                                0x0040344d
                                                0x0040344d
                                                0x00403450
                                                0x00403455
                                                0x00403457
                                                0x00403457
                                                0x00403458
                                                0x00403458
                                                0x0040345d
                                                0x00403460
                                                0x004034f2
                                                0x004034f7
                                                0x004034fc
                                                0x004034ff
                                                0x00403501
                                                0x00403501
                                                0x00403501
                                                0x00000000
                                                0x00403466
                                                0x00403466
                                                0x00403467
                                                0x0040346a
                                                0x00403482
                                                0x004034ad
                                                0x004034af
                                                0x004034c2
                                                0x004034ed
                                                0x004034f0
                                                0x0040350e
                                                0x00403511
                                                0x0040351a
                                                0x0040351f
                                                0x00403525
                                                0x00403530
                                                0x00403532
                                                0x00403537
                                                0x00403539
                                                0x00403591
                                                0x00403596
                                                0x004035a0
                                                0x004035a7
                                                0x004035ab
                                                0x0040363f
                                                0x0040363f
                                                0x00403644
                                                0x0040364a
                                                0x0040364f
                                                0x00403773
                                                0x00403779
                                                0x004037f5
                                                0x004037f5
                                                0x004037fa
                                                0x004037fd
                                                0x004037ff
                                                0x004037ff
                                                0x00403807
                                                0x00403807
                                                0x00403789
                                                0x00403791
                                                0x00403793
                                                0x00403794
                                                0x004037a1
                                                0x004037b4
                                                0x004037bc
                                                0x004037c0
                                                0x004037c0
                                                0x004037c8
                                                0x004037cd
                                                0x004037d4
                                                0x004037e2
                                                0x004037e4
                                                0x004037ea
                                                0x004037ec
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004037d6
                                                0x004037dc
                                                0x004037de
                                                0x004037e0
                                                0x004037ee
                                                0x004037f0
                                                0x00000000
                                                0x004037f0
                                                0x00000000
                                                0x004037e0
                                                0x004037d4
                                                0x0040365e
                                                0x00403665
                                                0x00403665
                                                0x004035b1
                                                0x004035b7
                                                0x0040362f
                                                0x0040362f
                                                0x0040363b
                                                0x00000000
                                                0x0040363b
                                                0x004035c0
                                                0x004035c4
                                                0x004035fa
                                                0x004035fa
                                                0x004035fc
                                                0x00403604
                                                0x00403676
                                                0x00403678
                                                0x0040367f
                                                0x00403687
                                                0x00403687
                                                0x00403692
                                                0x00403697
                                                0x004036a6
                                                0x004036aa
                                                0x004036ab
                                                0x004036b4
                                                0x004036ad
                                                0x004036ad
                                                0x004036ad
                                                0x004036ba
                                                0x004036c0
                                                0x004036c6
                                                0x004036ce
                                                0x004036ce
                                                0x004036dc
                                                0x004036e1
                                                0x004036f3
                                                0x00403701
                                                0x00403701
                                                0x0040370d
                                                0x00403713
                                                0x0040371d
                                                0x00403733
                                                0x00403738
                                                0x00403744
                                                0x0040374a
                                                0x00403751
                                                0x00403754
                                                0x0040375a
                                                0x0040375a
                                                0x00403751
                                                0x0040375e
                                                0x00403764
                                                0x00403764
                                                0x00403769
                                                0x00403769
                                                0x00000000
                                                0x004036a6
                                                0x00403606
                                                0x00403608
                                                0x00403613
                                                0x00000000
                                                0x00000000
                                                0x0040361b
                                                0x00403626
                                                0x0040362b
                                                0x00000000
                                                0x0040362b
                                                0x004035ef
                                                0x004035f1
                                                0x004035f5
                                                0x004035f8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004035f8
                                                0x00000000
                                                0x004035f1
                                                0x00403541
                                                0x0040354d
                                                0x00403552
                                                0x00403557
                                                0x00403559
                                                0x00000000
                                                0x00000000
                                                0x00403561
                                                0x00403569
                                                0x0040357a
                                                0x00403582
                                                0x00403584
                                                0x00403589
                                                0x0040358b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040358b
                                                0x00000000
                                                0x004034f0
                                                0x004034b1
                                                0x004034b4
                                                0x004034b7
                                                0x004034bd
                                                0x004034bd
                                                0x004034bd
                                                0x004034bd
                                                0x00000000
                                                0x004034bd
                                                0x004034b9
                                                0x004034bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034bb
                                                0x0040346c
                                                0x0040346f
                                                0x00403472
                                                0x00403478
                                                0x00403478
                                                0x00000000
                                                0x00403478
                                                0x00403474
                                                0x00403476
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403476
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403447
                                                0x00403447
                                                0x00403447
                                                0x00403448
                                                0x00403448
                                                0x00000000
                                                0x00403447
                                                0x00000000

                                                APIs
                                                • SetErrorMode.KERNELBASE ref: 0040334A
                                                • GetVersion.KERNEL32 ref: 00403350
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403383
                                                • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004033BF
                                                • OleInitialize.OLE32(00000000), ref: 004033C6
                                                • SHGetFileInfoA.SHELL32(0079E528,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 004033E2
                                                • GetCommandLineA.KERNEL32(Resultatlst,NSIS Error,?,00000007,00000009,0000000B), ref: 004033F7
                                                • CharNextA.USER32(00000000,"C:\Users\user\Desktop\6culQoI97a.exe",00000020,"C:\Users\user\Desktop\6culQoI97a.exe",00000000,?,00000007,00000009,0000000B), ref: 00403433
                                                • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 00403530
                                                • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 00403541
                                                • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 0040354D
                                                • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403561
                                                • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 00403569
                                                • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040357A
                                                • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 00403582
                                                • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 00403596
                                                  • Part of subcall function 004064DD: GetModuleHandleA.KERNEL32(?,?,?,00403398,0000000B), ref: 004064EF
                                                  • Part of subcall function 004064DD: GetProcAddress.KERNEL32(00000000,?), ref: 0040650A
                                                  • Part of subcall function 004038E7: GetUserDefaultUILanguage.KERNELBASE(00000002,74D0FA90,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\6culQoI97a.exe",00000000), ref: 00403901
                                                  • Part of subcall function 004038E7: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten,1033,0079F568,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F568,00000000,00000002,74D0FA90), ref: 004039D7
                                                  • Part of subcall function 004038E7: lstrcmpiA.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten,1033,0079F568,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F568,00000000), ref: 004039EA
                                                  • Part of subcall function 004038E7: GetFileAttributesA.KERNEL32(Call), ref: 004039F5
                                                  • Part of subcall function 004038E7: LoadImageA.USER32 ref: 00403A3E
                                                  • Part of subcall function 004038E7: RegisterClassA.USER32 ref: 00403A7B
                                                  • Part of subcall function 0040380D: CloseHandle.KERNEL32(00000280,00403644,?,?,00000007,00000009,0000000B), ref: 00403818
                                                • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 00403644
                                                • ExitProcess.KERNEL32 ref: 00403665
                                                • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 00403782
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403789
                                                • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004037A1
                                                • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037C0
                                                • ExitWindowsEx.USER32 ref: 004037E4
                                                • ExitProcess.KERNEL32 ref: 00403807
                                                  • Part of subcall function 004057F0: MessageBoxIndirectA.USER32 ref: 0040584B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDefaultDeleteDirectoryErrorImageIndirectInfoInitializeLanguageLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeUserValueVersionlstrcmpi
                                                • String ID: "$"C:\Users\user\Desktop\6culQoI97a.exe"$(y$.tmp$1033$46399488$540027183$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten\Pollen47\Disvoice$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\6culQoI97a.exe$Error launching installer$Low$NSIS Error$Resultatlst$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 1314998376-2393349186
                                                • Opcode ID: 1195337d90c26c4f7dc82a4c41dbf044501a9304385343c07f335edd965a58af
                                                • Instruction ID: 97d63beb8df843ca38620017436ed0801945ee3064957e10bbaedf14490df2b6
                                                • Opcode Fuzzy Hash: 1195337d90c26c4f7dc82a4c41dbf044501a9304385343c07f335edd965a58af
                                                • Instruction Fuzzy Hash: B6C1F7705047816ED7216F759D89A2F3EACAB86306F05453EF182B61D2CB7C8A15CB2F
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E73541A98() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				CHAR* _v24;
                                                				CHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				CHAR* _v48;
                                                				signed int _v52;
                                                				void* _v56;
                                                				intOrPtr _v60;
                                                				CHAR* _t207;
                                                				signed int _t210;
                                                				void* _t212;
                                                				void* _t214;
                                                				CHAR* _t216;
                                                				void* _t224;
                                                				struct HINSTANCE__* _t225;
                                                				struct HINSTANCE__* _t226;
                                                				struct HINSTANCE__* _t228;
                                                				signed short _t230;
                                                				struct HINSTANCE__* _t233;
                                                				struct HINSTANCE__* _t235;
                                                				void* _t236;
                                                				char* _t237;
                                                				void* _t248;
                                                				signed char _t249;
                                                				signed int _t250;
                                                				void* _t254;
                                                				struct HINSTANCE__* _t256;
                                                				void* _t257;
                                                				signed int _t259;
                                                				intOrPtr _t260;
                                                				char* _t263;
                                                				signed int _t268;
                                                				signed int _t271;
                                                				signed int _t273;
                                                				void* _t276;
                                                				void* _t280;
                                                				struct HINSTANCE__* _t282;
                                                				intOrPtr _t285;
                                                				void _t286;
                                                				signed int _t287;
                                                				signed int _t299;
                                                				signed int _t300;
                                                				intOrPtr _t303;
                                                				void* _t304;
                                                				signed int _t308;
                                                				signed int _t311;
                                                				signed int _t314;
                                                				signed int _t315;
                                                				signed int _t316;
                                                				intOrPtr _t319;
                                                				intOrPtr* _t320;
                                                				CHAR* _t321;
                                                				CHAR* _t323;
                                                				CHAR* _t324;
                                                				struct HINSTANCE__* _t325;
                                                				void* _t327;
                                                				signed int _t328;
                                                				void* _t329;
                                                
                                                				_t282 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t329 = 0;
                                                				_v52 = 0;
                                                				_v44 = 0;
                                                				_t207 = E73541215();
                                                				_v24 = _t207;
                                                				_v28 = _t207;
                                                				_v48 = E73541215();
                                                				_t320 = E7354123B();
                                                				_v56 = _t320;
                                                				_v12 = _t320;
                                                				while(1) {
                                                					_t210 = _v32;
                                                					_v60 = _t210;
                                                					if(_t210 != _t282 && _t329 == _t282) {
                                                						break;
                                                					}
                                                					_t319 =  *_t320;
                                                					_t285 = _t319;
                                                					_t212 = _t285 - _t282;
                                                					if(_t212 == 0) {
                                                						_t37 =  &_v32;
                                                						 *_t37 = _v32 | 0xffffffff;
                                                						__eflags =  *_t37;
                                                						L20:
                                                						_t214 = _v60 - _t282;
                                                						if(_t214 == 0) {
                                                							 *_v28 =  *_v28 & 0x00000000;
                                                							__eflags = _t329 - _t282;
                                                							if(_t329 == _t282) {
                                                								_t254 = GlobalAlloc(0x40, 0x14a4); // executed
                                                								_t329 = _t254;
                                                								 *(_t329 + 0x810) = _t282;
                                                								 *(_t329 + 0x814) = _t282;
                                                							}
                                                							_t286 = _v36;
                                                							_t47 = _t329 + 8; // 0x8
                                                							_t216 = _t47;
                                                							_t48 = _t329 + 0x408; // 0x408
                                                							_t321 = _t48;
                                                							 *_t329 = _t286;
                                                							 *_t216 =  *_t216 & 0x00000000;
                                                							 *(_t329 + 0x808) = _t282;
                                                							 *_t321 =  *_t321 & 0x00000000;
                                                							_t287 = _t286 - _t282;
                                                							__eflags = _t287;
                                                							 *(_t329 + 0x80c) = _t282;
                                                							 *(_t329 + 4) = _t282;
                                                							if(_t287 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L42;
                                                								}
                                                								_t327 = 0;
                                                								GlobalFree(_t329);
                                                								_t329 = E735412FE(_v24);
                                                								__eflags = _t329 - _t282;
                                                								if(_t329 == _t282) {
                                                									goto L42;
                                                								} else {
                                                									goto L35;
                                                								}
                                                								while(1) {
                                                									L35:
                                                									_t248 =  *(_t329 + 0x14a0);
                                                									__eflags = _t248 - _t282;
                                                									if(_t248 == _t282) {
                                                										break;
                                                									}
                                                									_t327 = _t329;
                                                									_t329 = _t248;
                                                									__eflags = _t329 - _t282;
                                                									if(_t329 != _t282) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t327 - _t282;
                                                								if(_t327 != _t282) {
                                                									 *(_t327 + 0x14a0) = _t282;
                                                								}
                                                								_t249 =  *(_t329 + 0x810);
                                                								__eflags = _t249 & 0x00000008;
                                                								if((_t249 & 0x00000008) == 0) {
                                                									_t250 = _t249 | 0x00000002;
                                                									__eflags = _t250;
                                                									 *(_t329 + 0x810) = _t250;
                                                								} else {
                                                									_t329 = E73541534(_t329);
                                                									 *(_t329 + 0x810) =  *(_t329 + 0x810) & 0xfffffff5;
                                                								}
                                                								goto L42;
                                                							} else {
                                                								_t299 = _t287 - 1;
                                                								__eflags = _t299;
                                                								if(_t299 == 0) {
                                                									L31:
                                                									lstrcpyA(_t216, _v48);
                                                									L32:
                                                									lstrcpyA(_t321, _v24);
                                                									goto L42;
                                                								}
                                                								_t300 = _t299 - 1;
                                                								__eflags = _t300;
                                                								if(_t300 == 0) {
                                                									goto L32;
                                                								}
                                                								__eflags = _t300 != 1;
                                                								if(_t300 != 1) {
                                                									goto L42;
                                                								}
                                                								goto L31;
                                                							}
                                                						} else {
                                                							if(_t214 == 1) {
                                                								_t256 = _v16;
                                                								if(_v40 == _t282) {
                                                									_t256 = _t256 - 1;
                                                								}
                                                								 *(_t329 + 0x814) = _t256;
                                                							}
                                                							L42:
                                                							_v12 = _v12 + 1;
                                                							_v28 = _v24;
                                                							L59:
                                                							if(_v32 != 0xffffffff) {
                                                								_t320 = _v12;
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                					}
                                                					_t257 = _t212 - 0x23;
                                                					if(_t257 == 0) {
                                                						__eflags = _t320 - _v56;
                                                						if(_t320 <= _v56) {
                                                							L17:
                                                							__eflags = _v44 - _t282;
                                                							if(_v44 != _t282) {
                                                								L43:
                                                								_t259 = _v32 - _t282;
                                                								__eflags = _t259;
                                                								if(_t259 == 0) {
                                                									_t260 = _t319;
                                                									while(1) {
                                                										__eflags = _t260 - 0x22;
                                                										if(_t260 != 0x22) {
                                                											break;
                                                										}
                                                										_t320 = _t320 + 1;
                                                										__eflags = _v44 - _t282;
                                                										_v12 = _t320;
                                                										if(_v44 == _t282) {
                                                											_v44 = 1;
                                                											L162:
                                                											_v28 =  &(_v28[1]);
                                                											 *_v28 =  *_t320;
                                                											L58:
                                                											_t328 = _t320 + 1;
                                                											__eflags = _t328;
                                                											_v12 = _t328;
                                                											goto L59;
                                                										}
                                                										_t260 =  *_t320;
                                                										_v44 = _t282;
                                                									}
                                                									__eflags = _t260 - 0x2a;
                                                									if(_t260 == 0x2a) {
                                                										_v36 = 2;
                                                										L57:
                                                										_t320 = _v12;
                                                										_v28 = _v24;
                                                										_t282 = 0;
                                                										__eflags = 0;
                                                										goto L58;
                                                									}
                                                									__eflags = _t260 - 0x2d;
                                                									if(_t260 == 0x2d) {
                                                										L151:
                                                										_t303 =  *_t320;
                                                										__eflags = _t303 - 0x2d;
                                                										if(_t303 != 0x2d) {
                                                											L154:
                                                											_t263 = _t320 + 1;
                                                											__eflags =  *_t263 - 0x3a;
                                                											if( *_t263 != 0x3a) {
                                                												goto L162;
                                                											}
                                                											__eflags = _t303 - 0x2d;
                                                											if(_t303 == 0x2d) {
                                                												goto L162;
                                                											}
                                                											_v36 = 1;
                                                											L157:
                                                											_v12 = _t263;
                                                											__eflags = _v28 - _v24;
                                                											if(_v28 <= _v24) {
                                                												 *_v48 =  *_v48 & 0x00000000;
                                                											} else {
                                                												 *_v28 =  *_v28 & 0x00000000;
                                                												lstrcpyA(_v48, _v24);
                                                											}
                                                											goto L57;
                                                										}
                                                										_t263 = _t320 + 1;
                                                										__eflags =  *_t263 - 0x3e;
                                                										if( *_t263 != 0x3e) {
                                                											goto L154;
                                                										}
                                                										_v36 = 3;
                                                										goto L157;
                                                									}
                                                									__eflags = _t260 - 0x3a;
                                                									if(_t260 != 0x3a) {
                                                										goto L162;
                                                									}
                                                									goto L151;
                                                								}
                                                								_t268 = _t259 - 1;
                                                								__eflags = _t268;
                                                								if(_t268 == 0) {
                                                									L80:
                                                									_t304 = _t285 + 0xffffffde;
                                                									__eflags = _t304 - 0x55;
                                                									if(_t304 > 0x55) {
                                                										goto L57;
                                                									}
                                                									switch( *((intOrPtr*)(( *(_t304 + 0x73542259) & 0x000000ff) * 4 +  &M735421CD))) {
                                                										case 0:
                                                											__eax = _v24;
                                                											__edi = _v12;
                                                											while(1) {
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__cl =  *__edi;
                                                												__eflags = __cl - __dl;
                                                												if(__cl != __dl) {
                                                													goto L132;
                                                												}
                                                												L131:
                                                												__eflags =  *(__edi + 1) - __dl;
                                                												if( *(__edi + 1) != __dl) {
                                                													L136:
                                                													 *__eax =  *__eax & 0x00000000;
                                                													__eax = E73541224(_v24);
                                                													__ebx = __eax;
                                                													goto L97;
                                                												}
                                                												L132:
                                                												__eflags = __cl;
                                                												if(__cl == 0) {
                                                													goto L136;
                                                												}
                                                												__eflags = __cl - __dl;
                                                												if(__cl == __dl) {
                                                													__edi = __edi + 1;
                                                													__eflags = __edi;
                                                												}
                                                												__cl =  *__edi;
                                                												 *__eax =  *__edi;
                                                												__eax = __eax + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__cl =  *__edi;
                                                												__eflags = __cl - __dl;
                                                												if(__cl != __dl) {
                                                													goto L132;
                                                												}
                                                												goto L131;
                                                											}
                                                										case 1:
                                                											_v8 = 1;
                                                											goto L57;
                                                										case 2:
                                                											_v8 = _v8 | 0xffffffff;
                                                											goto L57;
                                                										case 3:
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v16 = _v16 + 1;
                                                											goto L85;
                                                										case 4:
                                                											__eflags = _v20;
                                                											if(_v20 != 0) {
                                                												goto L57;
                                                											}
                                                											_v12 = _v12 - 1;
                                                											__ebx = E73541215();
                                                											 &_v12 = E73541A36( &_v12);
                                                											__eax = E73541429(__edx, __eax, __edx, __ebx);
                                                											goto L97;
                                                										case 5:
                                                											L105:
                                                											_v20 = _v20 + 1;
                                                											goto L57;
                                                										case 6:
                                                											_push(7);
                                                											goto L123;
                                                										case 7:
                                                											_push(0x19);
                                                											goto L143;
                                                										case 8:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L107;
                                                										case 9:
                                                											_push(0x15);
                                                											goto L143;
                                                										case 0xa:
                                                											_push(0x16);
                                                											goto L143;
                                                										case 0xb:
                                                											_push(0x18);
                                                											goto L143;
                                                										case 0xc:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L118;
                                                										case 0xd:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L109;
                                                										case 0xe:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L111;
                                                										case 0xf:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L122;
                                                										case 0x10:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L113;
                                                										case 0x11:
                                                											_push(3);
                                                											goto L123;
                                                										case 0x12:
                                                											_push(0x17);
                                                											L143:
                                                											_pop(__ebx);
                                                											goto L98;
                                                										case 0x13:
                                                											__eax =  &_v12;
                                                											__eax = E73541A36( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											__eflags = __ebx - 0xb;
                                                											if(__ebx < 0xb) {
                                                												__ebx = __ebx + 0xa;
                                                											}
                                                											goto L97;
                                                										case 0x14:
                                                											__ebx = 0xffffffff;
                                                											goto L98;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eflags = 0;
                                                											goto L116;
                                                										case 0x16:
                                                											__ecx = 0;
                                                											__eflags = 0;
                                                											goto L91;
                                                										case 0x17:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L120;
                                                										case 0x18:
                                                											_t270 =  *(_t329 + 0x814);
                                                											__eflags = _t270 - _v16;
                                                											if(_t270 > _v16) {
                                                												_v16 = _t270;
                                                											}
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v36 - 3 = _t270 - (_v36 == 3);
                                                											if(_t270 != _v36 == 3) {
                                                												L85:
                                                												_v40 = 1;
                                                											}
                                                											goto L57;
                                                										case 0x19:
                                                											L107:
                                                											__ecx = 0;
                                                											_v8 = 2;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1a:
                                                											L118:
                                                											_push(5);
                                                											goto L123;
                                                										case 0x1b:
                                                											L109:
                                                											__ecx = 0;
                                                											_v8 = 3;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1c:
                                                											L111:
                                                											__ecx = 0;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1d:
                                                											L122:
                                                											_push(6);
                                                											goto L123;
                                                										case 0x1e:
                                                											L113:
                                                											_push(2);
                                                											goto L123;
                                                										case 0x1f:
                                                											__eax =  &_v12;
                                                											__eax = E73541A36( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											goto L97;
                                                										case 0x20:
                                                											L116:
                                                											_v52 = _v52 + 1;
                                                											_push(3);
                                                											_pop(__ecx);
                                                											goto L91;
                                                										case 0x21:
                                                											L120:
                                                											_push(4);
                                                											L123:
                                                											_pop(__ecx);
                                                											L91:
                                                											__edi = _v16;
                                                											__edx =  *(0x7354305c + __ecx * 4);
                                                											__eax =  ~__eax;
                                                											asm("sbb eax, eax");
                                                											_v40 = 1;
                                                											__edi = _v16 << 5;
                                                											__eax = __eax & 0x00008000;
                                                											__edi = (_v16 << 5) + __esi;
                                                											__eax = __eax | __ecx;
                                                											__eflags = _v8;
                                                											 *(__edi + 0x818) = __eax;
                                                											if(_v8 < 0) {
                                                												L93:
                                                												__edx = 0;
                                                												__edx = 1;
                                                												__eflags = 1;
                                                												L94:
                                                												__eflags = _v8 - 1;
                                                												 *(__edi + 0x828) = __edx;
                                                												if(_v8 == 1) {
                                                													__eax =  &_v12;
                                                													__eax = E73541A36( &_v12);
                                                													__eax = __eax + 1;
                                                													__eflags = __eax;
                                                													_v8 = __eax;
                                                												}
                                                												__eax = _v8;
                                                												 *((intOrPtr*)(__edi + 0x81c)) = _v8;
                                                												_t136 = _v16 + 0x41; // 0x41
                                                												_t136 = _t136 << 5;
                                                												__eax = 0;
                                                												__eflags = 0;
                                                												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x830)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x82c)) = 0;
                                                												L97:
                                                												__eflags = __ebx;
                                                												if(__ebx == 0) {
                                                													goto L57;
                                                												}
                                                												L98:
                                                												__eflags = _v20;
                                                												_v40 = 1;
                                                												if(_v20 != 0) {
                                                													L103:
                                                													__eflags = _v20 - 1;
                                                													if(_v20 == 1) {
                                                														__eax = _v16;
                                                														__eax = _v16 << 5;
                                                														__eflags = __eax;
                                                														 *(__eax + __esi + 0x82c) = __ebx;
                                                													}
                                                													goto L105;
                                                												}
                                                												_v16 = _v16 << 5;
                                                												_t144 = __esi + 0x830; // 0x830
                                                												__edi = (_v16 << 5) + _t144;
                                                												__eax =  *__edi;
                                                												__eflags = __eax - 0xffffffff;
                                                												if(__eax <= 0xffffffff) {
                                                													L101:
                                                													__eax = GlobalFree(__eax);
                                                													L102:
                                                													 *__edi = __ebx;
                                                													goto L103;
                                                												}
                                                												__eflags = __eax - 0x19;
                                                												if(__eax <= 0x19) {
                                                													goto L102;
                                                												}
                                                												goto L101;
                                                											}
                                                											__eflags = __edx;
                                                											if(__edx > 0) {
                                                												goto L94;
                                                											}
                                                											goto L93;
                                                										case 0x22:
                                                											goto L57;
                                                									}
                                                								}
                                                								_t271 = _t268 - 1;
                                                								__eflags = _t271;
                                                								if(_t271 == 0) {
                                                									_v16 = _t282;
                                                									goto L80;
                                                								}
                                                								__eflags = _t271 != 1;
                                                								if(_t271 != 1) {
                                                									goto L162;
                                                								}
                                                								__eflags = _t285 - 0x6e;
                                                								if(__eflags > 0) {
                                                									_t308 = _t285 - 0x72;
                                                									__eflags = _t308;
                                                									if(_t308 == 0) {
                                                										_push(4);
                                                										L74:
                                                										_pop(_t273);
                                                										L75:
                                                										__eflags = _v8 - 1;
                                                										if(_v8 != 1) {
                                                											_t96 = _t329 + 0x810;
                                                											 *_t96 =  *(_t329 + 0x810) &  !_t273;
                                                											__eflags =  *_t96;
                                                										} else {
                                                											 *(_t329 + 0x810) =  *(_t329 + 0x810) | _t273;
                                                										}
                                                										_v8 = 1;
                                                										goto L57;
                                                									}
                                                									_t311 = _t308 - 1;
                                                									__eflags = _t311;
                                                									if(_t311 == 0) {
                                                										_push(0x10);
                                                										goto L74;
                                                									}
                                                									__eflags = _t311 != 0;
                                                									if(_t311 != 0) {
                                                										goto L57;
                                                									}
                                                									_push(0x40);
                                                									goto L74;
                                                								}
                                                								if(__eflags == 0) {
                                                									_push(8);
                                                									goto L74;
                                                								}
                                                								_t314 = _t285 - 0x21;
                                                								__eflags = _t314;
                                                								if(_t314 == 0) {
                                                									_v8 =  ~_v8;
                                                									goto L57;
                                                								}
                                                								_t315 = _t314 - 0x11;
                                                								__eflags = _t315;
                                                								if(_t315 == 0) {
                                                									_t273 = 0x100;
                                                									goto L75;
                                                								}
                                                								_t316 = _t315 - 0x31;
                                                								__eflags = _t316;
                                                								if(_t316 == 0) {
                                                									_t273 = 1;
                                                									goto L75;
                                                								}
                                                								__eflags = _t316 != 0;
                                                								if(_t316 != 0) {
                                                									goto L57;
                                                								}
                                                								_push(0x20);
                                                								goto L74;
                                                							} else {
                                                								_v32 = _t282;
                                                								_v36 = _t282;
                                                								goto L20;
                                                							}
                                                						}
                                                						__eflags =  *((char*)(_t320 - 1)) - 0x3a;
                                                						if( *((char*)(_t320 - 1)) != 0x3a) {
                                                							goto L17;
                                                						}
                                                						__eflags = _v32 - _t282;
                                                						if(_v32 == _t282) {
                                                							goto L43;
                                                						}
                                                						goto L17;
                                                					}
                                                					_t276 = _t257 - 5;
                                                					if(_t276 == 0) {
                                                						__eflags = _v44 - _t282;
                                                						if(_v44 != _t282) {
                                                							goto L43;
                                                						} else {
                                                							__eflags = _v36 - 3;
                                                							_v32 = 1;
                                                							_v8 = _t282;
                                                							_v20 = _t282;
                                                							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                							_v40 = _t282;
                                                							goto L20;
                                                						}
                                                					}
                                                					_t280 = _t276 - 1;
                                                					if(_t280 == 0) {
                                                						__eflags = _v44 - _t282;
                                                						if(_v44 != _t282) {
                                                							goto L43;
                                                						} else {
                                                							_v32 = 2;
                                                							_v8 = _t282;
                                                							_v20 = _t282;
                                                							goto L20;
                                                						}
                                                					}
                                                					if(_t280 != 0x16) {
                                                						goto L43;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L20;
                                                					}
                                                				}
                                                				GlobalFree(_v56);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v48);
                                                				if(_t329 == _t282 ||  *(_t329 + 0x80c) != _t282) {
                                                					L182:
                                                					return _t329;
                                                				} else {
                                                					_t224 =  *_t329 - 1;
                                                					if(_t224 == 0) {
                                                						_t187 = _t329 + 8; // 0x8
                                                						_t323 = _t187;
                                                						__eflags =  *_t323;
                                                						if( *_t323 != 0) {
                                                							_t225 = GetModuleHandleA(_t323);
                                                							__eflags = _t225 - _t282;
                                                							 *(_t329 + 0x808) = _t225;
                                                							if(_t225 != _t282) {
                                                								L171:
                                                								_t192 = _t329 + 0x408; // 0x408
                                                								_t324 = _t192;
                                                								_t226 = E735415C2( *(_t329 + 0x808), _t324);
                                                								__eflags = _t226 - _t282;
                                                								 *(_t329 + 0x80c) = _t226;
                                                								if(_t226 == _t282) {
                                                									__eflags =  *_t324 - 0x23;
                                                									if( *_t324 == 0x23) {
                                                										_t195 = _t329 + 0x409; // 0x409
                                                										_t230 = E735412FE(_t195);
                                                										__eflags = _t230 - _t282;
                                                										if(_t230 != _t282) {
                                                											__eflags = _t230 & 0xffff0000;
                                                											if((_t230 & 0xffff0000) == 0) {
                                                												 *(_t329 + 0x80c) = GetProcAddress( *(_t329 + 0x808), _t230 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v52 - _t282;
                                                								if(_v52 != _t282) {
                                                									L178:
                                                									_t324[lstrlenA(_t324)] = 0x41;
                                                									_t228 = E735415C2( *(_t329 + 0x808), _t324);
                                                									__eflags = _t228 - _t282;
                                                									if(_t228 != _t282) {
                                                										L166:
                                                										 *(_t329 + 0x80c) = _t228;
                                                										goto L182;
                                                									}
                                                									__eflags =  *(_t329 + 0x80c) - _t282;
                                                									L180:
                                                									if(__eflags != 0) {
                                                										goto L182;
                                                									}
                                                									L181:
                                                									_t205 = _t329 + 4;
                                                									 *_t205 =  *(_t329 + 4) | 0xffffffff;
                                                									__eflags =  *_t205;
                                                									goto L182;
                                                								} else {
                                                									__eflags =  *(_t329 + 0x80c) - _t282;
                                                									if( *(_t329 + 0x80c) != _t282) {
                                                										goto L182;
                                                									}
                                                									goto L178;
                                                								}
                                                							}
                                                							_t233 = LoadLibraryA(_t323);
                                                							__eflags = _t233 - _t282;
                                                							 *(_t329 + 0x808) = _t233;
                                                							if(_t233 == _t282) {
                                                								goto L181;
                                                							}
                                                							goto L171;
                                                						}
                                                						_t188 = _t329 + 0x408; // 0x408
                                                						_t235 = E735412FE(_t188);
                                                						 *(_t329 + 0x80c) = _t235;
                                                						__eflags = _t235 - _t282;
                                                						goto L180;
                                                					}
                                                					_t236 = _t224 - 1;
                                                					if(_t236 == 0) {
                                                						_t185 = _t329 + 0x408; // 0x408
                                                						_t237 = _t185;
                                                						__eflags =  *_t237;
                                                						if( *_t237 == 0) {
                                                							goto L182;
                                                						}
                                                						_t228 = E735412FE(_t237);
                                                						L165:
                                                						goto L166;
                                                					}
                                                					if(_t236 != 1) {
                                                						goto L182;
                                                					}
                                                					_t81 = _t329 + 8; // 0x8
                                                					_t283 = _t81;
                                                					_t325 = E735412FE(_t81);
                                                					 *(_t329 + 0x808) = _t325;
                                                					if(_t325 == 0) {
                                                						goto L181;
                                                					}
                                                					 *(_t329 + 0x84c) =  *(_t329 + 0x84c) & 0x00000000;
                                                					 *((intOrPtr*)(_t329 + 0x850)) = E73541224(_t283);
                                                					 *(_t329 + 0x83c) =  *(_t329 + 0x83c) & 0x00000000;
                                                					 *((intOrPtr*)(_t329 + 0x848)) = 1;
                                                					 *((intOrPtr*)(_t329 + 0x838)) = 1;
                                                					_t90 = _t329 + 0x408; // 0x408
                                                					_t228 =  *(_t325->i + E735412FE(_t90) * 4);
                                                					goto L165;
                                                				}
                                                			}



































































                                                0x73541aa0
                                                0x73541aa3
                                                0x73541aa6
                                                0x73541aa9
                                                0x73541aac
                                                0x73541aaf
                                                0x73541ab2
                                                0x73541ab4
                                                0x73541ab7
                                                0x73541aba
                                                0x73541abf
                                                0x73541ac2
                                                0x73541aca
                                                0x73541ad2
                                                0x73541ad4
                                                0x73541ad7
                                                0x73541adf
                                                0x73541adf
                                                0x73541ae4
                                                0x73541ae7
                                                0x00000000
                                                0x00000000
                                                0x73541af1
                                                0x73541af3
                                                0x73541af8
                                                0x73541afa
                                                0x73541b8b
                                                0x73541b8b
                                                0x73541b8b
                                                0x73541b8f
                                                0x73541b92
                                                0x73541b94
                                                0x73541bb6
                                                0x73541bb9
                                                0x73541bbb
                                                0x73541bc4
                                                0x73541bca
                                                0x73541bcc
                                                0x73541bd2
                                                0x73541bd2
                                                0x73541bd8
                                                0x73541bdb
                                                0x73541bdb
                                                0x73541bde
                                                0x73541bde
                                                0x73541be4
                                                0x73541be6
                                                0x73541be9
                                                0x73541bef
                                                0x73541bf2
                                                0x73541bf2
                                                0x73541bf4
                                                0x73541bfa
                                                0x73541bfd
                                                0x73541c21
                                                0x73541c24
                                                0x00000000
                                                0x00000000
                                                0x73541c27
                                                0x73541c29
                                                0x73541c37
                                                0x73541c3a
                                                0x73541c3c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541c3e
                                                0x73541c3e
                                                0x73541c3e
                                                0x73541c44
                                                0x73541c46
                                                0x00000000
                                                0x00000000
                                                0x73541c48
                                                0x73541c4a
                                                0x73541c4c
                                                0x73541c4e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541c4e
                                                0x73541c50
                                                0x73541c52
                                                0x73541c54
                                                0x73541c54
                                                0x73541c5a
                                                0x73541c60
                                                0x73541c62
                                                0x73541c76
                                                0x73541c76
                                                0x73541c78
                                                0x73541c64
                                                0x73541c6a
                                                0x73541c6d
                                                0x73541c6d
                                                0x00000000
                                                0x73541bff
                                                0x73541bff
                                                0x73541bff
                                                0x73541c00
                                                0x73541c08
                                                0x73541c0c
                                                0x73541c12
                                                0x73541c16
                                                0x00000000
                                                0x73541c16
                                                0x73541c02
                                                0x73541c02
                                                0x73541c03
                                                0x00000000
                                                0x00000000
                                                0x73541c05
                                                0x73541c06
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541c06
                                                0x73541b96
                                                0x73541b97
                                                0x73541ba0
                                                0x73541ba3
                                                0x73541bb0
                                                0x73541bb0
                                                0x73541ba5
                                                0x73541ba5
                                                0x73541c7e
                                                0x73541c81
                                                0x73541c84
                                                0x73541cf6
                                                0x73541cfa
                                                0x73541adc
                                                0x00000000
                                                0x73541adc
                                                0x00000000
                                                0x73541cfa
                                                0x73541b94
                                                0x73541b00
                                                0x73541b03
                                                0x73541b66
                                                0x73541b69
                                                0x73541b7a
                                                0x73541b7a
                                                0x73541b7d
                                                0x73541c89
                                                0x73541c8c
                                                0x73541c8c
                                                0x73541c8e
                                                0x73542033
                                                0x73542045
                                                0x73542045
                                                0x73542047
                                                0x00000000
                                                0x00000000
                                                0x73542037
                                                0x73542038
                                                0x7354203b
                                                0x7354203e
                                                0x735420ba
                                                0x735420c1
                                                0x735420c6
                                                0x735420c9
                                                0x73541cf2
                                                0x73541cf2
                                                0x73541cf2
                                                0x73541cf3
                                                0x00000000
                                                0x73541cf3
                                                0x73542040
                                                0x73542042
                                                0x73542042
                                                0x73542049
                                                0x7354204b
                                                0x735420ae
                                                0x73541ce7
                                                0x73541cea
                                                0x73541ced
                                                0x73541cf0
                                                0x73541cf0
                                                0x00000000
                                                0x73541cf0
                                                0x7354204d
                                                0x7354204f
                                                0x73542055
                                                0x73542055
                                                0x73542057
                                                0x7354205a
                                                0x7354206d
                                                0x7354206d
                                                0x73542070
                                                0x73542073
                                                0x00000000
                                                0x00000000
                                                0x73542075
                                                0x73542078
                                                0x00000000
                                                0x00000000
                                                0x7354207a
                                                0x73542081
                                                0x73542081
                                                0x73542087
                                                0x7354208a
                                                0x735420a6
                                                0x7354208c
                                                0x73542095
                                                0x73542098
                                                0x73542098
                                                0x00000000
                                                0x7354208a
                                                0x7354205c
                                                0x7354205f
                                                0x73542062
                                                0x00000000
                                                0x00000000
                                                0x73542064
                                                0x00000000
                                                0x73542064
                                                0x73542051
                                                0x73542053
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73542053
                                                0x73541c94
                                                0x73541c94
                                                0x73541c95
                                                0x73541dde
                                                0x73541dde
                                                0x73541de5
                                                0x73541de8
                                                0x00000000
                                                0x00000000
                                                0x73541df5
                                                0x00000000
                                                0x73541fdb
                                                0x73541fde
                                                0x73541fe1
                                                0x73541fe1
                                                0x73541fe2
                                                0x73541fe5
                                                0x73541fe7
                                                0x73541fe9
                                                0x00000000
                                                0x00000000
                                                0x73541feb
                                                0x73541feb
                                                0x73541fee
                                                0x73542000
                                                0x73542003
                                                0x73542006
                                                0x7354200c
                                                0x00000000
                                                0x7354200c
                                                0x73541ff0
                                                0x73541ff0
                                                0x73541ff2
                                                0x00000000
                                                0x00000000
                                                0x73541ff4
                                                0x73541ff6
                                                0x73541ff8
                                                0x73541ff8
                                                0x73541ff8
                                                0x73541ff9
                                                0x73541ffb
                                                0x73541ffd
                                                0x73541fe1
                                                0x73541fe2
                                                0x73541fe5
                                                0x73541fe7
                                                0x73541fe9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541fe9
                                                0x00000000
                                                0x73541e3c
                                                0x00000000
                                                0x00000000
                                                0x73541e48
                                                0x00000000
                                                0x00000000
                                                0x73541e2f
                                                0x73541e33
                                                0x73541e37
                                                0x00000000
                                                0x00000000
                                                0x73541fad
                                                0x73541fb1
                                                0x00000000
                                                0x00000000
                                                0x73541fb7
                                                0x73541fbf
                                                0x73541fc6
                                                0x73541fce
                                                0x00000000
                                                0x00000000
                                                0x73541f15
                                                0x73541f15
                                                0x00000000
                                                0x00000000
                                                0x73541e51
                                                0x00000000
                                                0x00000000
                                                0x7354202b
                                                0x00000000
                                                0x00000000
                                                0x73541f1d
                                                0x73541f1f
                                                0x73541f1f
                                                0x00000000
                                                0x00000000
                                                0x7354201b
                                                0x00000000
                                                0x00000000
                                                0x7354201f
                                                0x00000000
                                                0x00000000
                                                0x73542027
                                                0x00000000
                                                0x00000000
                                                0x73541f64
                                                0x73541f66
                                                0x73541f66
                                                0x00000000
                                                0x00000000
                                                0x73541f2f
                                                0x73541f31
                                                0x73541f31
                                                0x00000000
                                                0x00000000
                                                0x73541f41
                                                0x73541f43
                                                0x73541f43
                                                0x00000000
                                                0x00000000
                                                0x73541f72
                                                0x73541f74
                                                0x73541f74
                                                0x00000000
                                                0x00000000
                                                0x73541f4c
                                                0x73541f4e
                                                0x73541f4e
                                                0x00000000
                                                0x00000000
                                                0x73541f53
                                                0x00000000
                                                0x00000000
                                                0x73542023
                                                0x7354202d
                                                0x7354202d
                                                0x00000000
                                                0x00000000
                                                0x73541f7d
                                                0x73541f81
                                                0x73541f86
                                                0x73541f89
                                                0x73541f8a
                                                0x73541f8d
                                                0x73541f93
                                                0x73541f93
                                                0x00000000
                                                0x00000000
                                                0x73542013
                                                0x00000000
                                                0x00000000
                                                0x73541f57
                                                0x73541f57
                                                0x00000000
                                                0x00000000
                                                0x73541e58
                                                0x73541e58
                                                0x00000000
                                                0x00000000
                                                0x73541f6b
                                                0x73541f6d
                                                0x73541f6d
                                                0x00000000
                                                0x00000000
                                                0x73541dfc
                                                0x73541e02
                                                0x73541e05
                                                0x73541e07
                                                0x73541e07
                                                0x73541e0a
                                                0x73541e0e
                                                0x73541e1b
                                                0x73541e1d
                                                0x73541e23
                                                0x73541e23
                                                0x73541e23
                                                0x00000000
                                                0x00000000
                                                0x73541f20
                                                0x73541f20
                                                0x73541f22
                                                0x73541f29
                                                0x00000000
                                                0x00000000
                                                0x73541f67
                                                0x73541f67
                                                0x00000000
                                                0x00000000
                                                0x73541f32
                                                0x73541f32
                                                0x73541f34
                                                0x73541f3b
                                                0x00000000
                                                0x00000000
                                                0x73541f44
                                                0x73541f44
                                                0x73541f46
                                                0x00000000
                                                0x00000000
                                                0x73541f75
                                                0x73541f75
                                                0x00000000
                                                0x00000000
                                                0x73541f4f
                                                0x73541f4f
                                                0x00000000
                                                0x00000000
                                                0x73541f9b
                                                0x73541f9f
                                                0x73541fa4
                                                0x73541fa7
                                                0x00000000
                                                0x00000000
                                                0x73541f59
                                                0x73541f59
                                                0x73541f5c
                                                0x73541f5e
                                                0x00000000
                                                0x00000000
                                                0x73541f6e
                                                0x73541f6e
                                                0x73541f77
                                                0x73541f77
                                                0x73541e5a
                                                0x73541e5a
                                                0x73541e5d
                                                0x73541e64
                                                0x73541e66
                                                0x73541e68
                                                0x73541e6f
                                                0x73541e72
                                                0x73541e77
                                                0x73541e79
                                                0x73541e7b
                                                0x73541e7f
                                                0x73541e85
                                                0x73541e8b
                                                0x73541e8b
                                                0x73541e8d
                                                0x73541e8d
                                                0x73541e8e
                                                0x73541e8e
                                                0x73541e92
                                                0x73541e98
                                                0x73541e9a
                                                0x73541e9e
                                                0x73541ea3
                                                0x73541ea3
                                                0x73541ea5
                                                0x73541ea5
                                                0x73541ea8
                                                0x73541eab
                                                0x73541eb4
                                                0x73541eb7
                                                0x73541eba
                                                0x73541eba
                                                0x73541ebc
                                                0x73541ebf
                                                0x73541ec5
                                                0x73541ecb
                                                0x73541ecb
                                                0x73541ecd
                                                0x00000000
                                                0x00000000
                                                0x73541ed3
                                                0x73541ed3
                                                0x73541ed7
                                                0x73541ede
                                                0x73541f02
                                                0x73541f02
                                                0x73541f06
                                                0x73541f08
                                                0x73541f0b
                                                0x73541f0b
                                                0x73541f0e
                                                0x73541f0e
                                                0x00000000
                                                0x73541f06
                                                0x73541ee3
                                                0x73541ee6
                                                0x73541ee6
                                                0x73541eed
                                                0x73541eef
                                                0x73541ef2
                                                0x73541ef9
                                                0x73541efa
                                                0x73541f00
                                                0x73541f00
                                                0x00000000
                                                0x73541f00
                                                0x73541ef4
                                                0x73541ef7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541ef7
                                                0x73541e87
                                                0x73541e89
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541df5
                                                0x73541c9b
                                                0x73541c9b
                                                0x73541c9c
                                                0x73541ddb
                                                0x00000000
                                                0x73541ddb
                                                0x73541ca2
                                                0x73541ca3
                                                0x00000000
                                                0x00000000
                                                0x73541ca9
                                                0x73541cac
                                                0x73541da0
                                                0x73541da0
                                                0x73541da3
                                                0x73541db8
                                                0x73541dba
                                                0x73541dba
                                                0x73541dbb
                                                0x73541dbe
                                                0x73541dc1
                                                0x73541dcd
                                                0x73541dcd
                                                0x73541dcd
                                                0x73541dc3
                                                0x73541dc3
                                                0x73541dc3
                                                0x73541dd3
                                                0x00000000
                                                0x73541dd3
                                                0x73541da5
                                                0x73541da5
                                                0x73541da6
                                                0x73541db4
                                                0x00000000
                                                0x73541db4
                                                0x73541da9
                                                0x73541daa
                                                0x00000000
                                                0x00000000
                                                0x73541db0
                                                0x00000000
                                                0x73541db0
                                                0x73541cb2
                                                0x73541d9c
                                                0x00000000
                                                0x73541d9c
                                                0x73541cb8
                                                0x73541cb8
                                                0x73541cbb
                                                0x73541ce4
                                                0x00000000
                                                0x73541ce4
                                                0x73541cbd
                                                0x73541cbd
                                                0x73541cc0
                                                0x73541cda
                                                0x00000000
                                                0x73541cda
                                                0x73541cc2
                                                0x73541cc2
                                                0x73541cc5
                                                0x73541cd4
                                                0x00000000
                                                0x73541cd4
                                                0x73541cc8
                                                0x73541cc9
                                                0x00000000
                                                0x00000000
                                                0x73541ccb
                                                0x00000000
                                                0x73541b83
                                                0x73541b83
                                                0x73541b86
                                                0x00000000
                                                0x73541b86
                                                0x73541b7d
                                                0x73541b6b
                                                0x73541b6f
                                                0x00000000
                                                0x00000000
                                                0x73541b71
                                                0x73541b74
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541b74
                                                0x73541b05
                                                0x73541b08
                                                0x73541b3e
                                                0x73541b41
                                                0x00000000
                                                0x73541b47
                                                0x73541b49
                                                0x73541b4d
                                                0x73541b54
                                                0x73541b5b
                                                0x73541b5e
                                                0x73541b61
                                                0x00000000
                                                0x73541b61
                                                0x73541b41
                                                0x73541b0a
                                                0x73541b0b
                                                0x73541b26
                                                0x73541b29
                                                0x00000000
                                                0x73541b2f
                                                0x73541b2f
                                                0x73541b36
                                                0x73541b39
                                                0x00000000
                                                0x73541b39
                                                0x73541b29
                                                0x73541b10
                                                0x00000000
                                                0x73541b16
                                                0x73541b16
                                                0x73541b1d
                                                0x00000000
                                                0x73541b1d
                                                0x73541b10
                                                0x73541d09
                                                0x73541d0e
                                                0x73541d13
                                                0x73541d17
                                                0x735421c6
                                                0x735421cc
                                                0x73541d29
                                                0x73541d2b
                                                0x73541d2c
                                                0x735420f1
                                                0x735420f1
                                                0x735420f4
                                                0x735420f7
                                                0x73542114
                                                0x7354211a
                                                0x7354211c
                                                0x73542122
                                                0x73542139
                                                0x73542139
                                                0x73542139
                                                0x73542146
                                                0x7354214c
                                                0x7354214f
                                                0x73542155
                                                0x73542157
                                                0x7354215a
                                                0x7354215c
                                                0x73542163
                                                0x73542168
                                                0x7354216b
                                                0x7354216d
                                                0x73542172
                                                0x73542184
                                                0x73542184
                                                0x73542172
                                                0x7354216b
                                                0x7354215a
                                                0x7354218a
                                                0x7354218d
                                                0x73542197
                                                0x7354219f
                                                0x735421ab
                                                0x735421b1
                                                0x735421b4
                                                0x735420e6
                                                0x735420e6
                                                0x00000000
                                                0x735420e6
                                                0x735421ba
                                                0x735421c0
                                                0x735421c0
                                                0x00000000
                                                0x00000000
                                                0x735421c2
                                                0x735421c2
                                                0x735421c2
                                                0x735421c2
                                                0x00000000
                                                0x7354218f
                                                0x7354218f
                                                0x73542195
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73542195
                                                0x7354218d
                                                0x73542125
                                                0x7354212b
                                                0x7354212d
                                                0x73542133
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73542133
                                                0x735420f9
                                                0x73542100
                                                0x73542106
                                                0x7354210c
                                                0x00000000
                                                0x7354210c
                                                0x73541d32
                                                0x73541d33
                                                0x735420d0
                                                0x735420d0
                                                0x735420d6
                                                0x735420d9
                                                0x00000000
                                                0x00000000
                                                0x735420e0
                                                0x735420e5
                                                0x00000000
                                                0x735420e5
                                                0x73541d3a
                                                0x00000000
                                                0x00000000
                                                0x73541d40
                                                0x73541d40
                                                0x73541d49
                                                0x73541d4e
                                                0x73541d54
                                                0x00000000
                                                0x00000000
                                                0x73541d5a
                                                0x73541d67
                                                0x73541d6d
                                                0x73541d77
                                                0x73541d7d
                                                0x73541d85
                                                0x73541d95
                                                0x00000000
                                                0x73541d95

                                                APIs
                                                  • Part of subcall function 73541215: GlobalAlloc.KERNELBASE(00000040,73541233,?,735412CF,-7354404B,735411AB,-000000A0), ref: 7354121D
                                                • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 73541BC4
                                                • lstrcpyA.KERNEL32(00000008,?), ref: 73541C0C
                                                • lstrcpyA.KERNEL32(00000408,?), ref: 73541C16
                                                • GlobalFree.KERNEL32 ref: 73541C29
                                                • GlobalFree.KERNEL32 ref: 73541D09
                                                • GlobalFree.KERNEL32 ref: 73541D0E
                                                • GlobalFree.KERNEL32 ref: 73541D13
                                                • GlobalFree.KERNEL32 ref: 73541EFA
                                                • lstrcpyA.KERNEL32(?,?), ref: 73542098
                                                • GetModuleHandleA.KERNEL32(00000008), ref: 73542114
                                                • LoadLibraryA.KERNEL32(00000008), ref: 73542125
                                                • GetProcAddress.KERNEL32(?,?), ref: 7354217E
                                                • lstrlenA.KERNEL32(00000408), ref: 73542198
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.775640570.0000000073541000.00000020.00000001.01000000.00000005.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.775623192.0000000073540000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775656382.0000000073543000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775675016.0000000073545000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                • String ID:
                                                • API String ID: 245916457-0
                                                • Opcode ID: aa091359d969265ab3e27629b1cab694a76ce032ec12679bae450da7df067c25
                                                • Instruction ID: 726f56ba6bacf4753d1ca4fd3458a438c3f92a7beb3ccbdf257c4a45662ace59
                                                • Opcode Fuzzy Hash: aa091359d969265ab3e27629b1cab694a76ce032ec12679bae450da7df067c25
                                                • Instruction Fuzzy Hash: 6322CC71D0434ADFDB19DFA5E9807ADBBF5FB04304F24A92ED1AAE2280DB745681CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 785 40589c-4058c2 call 405b5a 788 4058c4-4058d6 DeleteFileA 785->788 789 4058db-4058e2 785->789 790 405a65-405a69 788->790 791 4058e4-4058e6 789->791 792 4058f5-405905 call 4060d4 789->792 793 405a13-405a18 791->793 794 4058ec-4058ef 791->794 800 405914-405915 call 405ab3 792->800 801 405907-405912 lstrcatA 792->801 793->790 796 405a1a-405a1d 793->796 794->792 794->793 798 405a27-405a2f call 406448 796->798 799 405a1f-405a25 796->799 798->790 809 405a31-405a45 call 405a6c call 405854 798->809 799->790 804 40591a-40591d 800->804 801->804 805 405928-40592e lstrcatA 804->805 806 40591f-405926 804->806 808 405933-405951 lstrlenA FindFirstFileA 805->808 806->805 806->808 810 405957-40596e call 405a97 808->810 811 405a09-405a0d 808->811 821 405a47-405a4a 809->821 822 405a5d-405a60 call 4051fb 809->822 818 405970-405974 810->818 819 405979-40597c 810->819 811->793 813 405a0f 811->813 813->793 818->819 823 405976 818->823 824 40597e-405983 819->824 825 40598f-40599d call 4060d4 819->825 821->799 826 405a4c-405a5b call 4051fb call 405eb3 821->826 822->790 823->819 828 405985-405987 824->828 829 4059e8-4059fa FindNextFileA 824->829 835 4059b4-4059bf call 405854 825->835 836 40599f-4059a7 825->836 826->790 828->825 834 405989-40598d 828->834 829->810 833 405a00-405a03 FindClose 829->833 833->811 834->825 834->829 845 4059e0-4059e3 call 4051fb 835->845 846 4059c1-4059c4 835->846 836->829 838 4059a9-4059b2 call 40589c 836->838 838->829 845->829 848 4059c6-4059d6 call 4051fb call 405eb3 846->848 849 4059d8-4059de 846->849 848->829 849->829
                                                C-Code - Quality: 98%
                                                			E0040589C(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				void* _v12;
                                                				signed int _v16;
                                                				struct _WIN32_FIND_DATAA _v336;
                                                				signed int _t40;
                                                				char* _t53;
                                                				signed int _t55;
                                                				signed int _t58;
                                                				signed int _t64;
                                                				signed int _t66;
                                                				void* _t68;
                                                				signed char _t69;
                                                				CHAR* _t71;
                                                				void* _t72;
                                                				CHAR* _t73;
                                                				char* _t76;
                                                
                                                				_t69 = _a8;
                                                				_t73 = _a4;
                                                				_v8 = _t69 & 0x00000004;
                                                				_t40 = E00405B5A(__eflags, _t73);
                                                				_v16 = _t40;
                                                				if((_t69 & 0x00000008) != 0) {
                                                					_t66 = DeleteFileA(_t73); // executed
                                                					asm("sbb eax, eax");
                                                					_t68 =  ~_t66 + 1;
                                                					 *0x7a3008 =  *0x7a3008 + _t68;
                                                					return _t68;
                                                				}
                                                				_a4 = _t69;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E004060D4(0x7a0570, _t73);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405AB3(_t73);
                                                					} else {
                                                						lstrcatA(0x7a0570, "\*.*");
                                                					}
                                                					__eflags =  *_t73;
                                                					if( *_t73 != 0) {
                                                						L10:
                                                						lstrcatA(_t73, 0x40a014);
                                                						L11:
                                                						_t71 =  &(_t73[lstrlenA(_t73)]);
                                                						_t40 = FindFirstFileA(0x7a0570,  &_v336);
                                                						__eflags = _t40 - 0xffffffff;
                                                						_v12 = _t40;
                                                						if(_t40 == 0xffffffff) {
                                                							L29:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t32 = _t71 - 1;
                                                								 *_t32 =  *(_t71 - 1) & 0x00000000;
                                                								__eflags =  *_t32;
                                                							}
                                                							goto L31;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							_t76 =  &(_v336.cFileName);
                                                							_t53 = E00405A97( &(_v336.cFileName), 0x3f);
                                                							__eflags =  *_t53;
                                                							if( *_t53 != 0) {
                                                								__eflags = _v336.cAlternateFileName;
                                                								if(_v336.cAlternateFileName != 0) {
                                                									_t76 =  &(_v336.cAlternateFileName);
                                                								}
                                                							}
                                                							__eflags =  *_t76 - 0x2e;
                                                							if( *_t76 != 0x2e) {
                                                								L19:
                                                								E004060D4(_t71, _t76);
                                                								__eflags = _v336.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t55 = E00405854(__eflags, _t73, _v8);
                                                									__eflags = _t55;
                                                									if(_t55 != 0) {
                                                										E004051FB(0xfffffff2, _t73);
                                                									} else {
                                                										__eflags = _v8 - _t55;
                                                										if(_v8 == _t55) {
                                                											 *0x7a3008 =  *0x7a3008 + 1;
                                                										} else {
                                                											E004051FB(0xfffffff1, _t73);
                                                											E00405EB3(_t72, _t73, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E0040589C(__eflags, _t73, _a8);
                                                									}
                                                								}
                                                								goto L27;
                                                							}
                                                							_t64 =  *((intOrPtr*)(_t76 + 1));
                                                							__eflags = _t64;
                                                							if(_t64 == 0) {
                                                								goto L27;
                                                							}
                                                							__eflags = _t64 - 0x2e;
                                                							if(_t64 != 0x2e) {
                                                								goto L19;
                                                							}
                                                							__eflags =  *((char*)(_t76 + 2));
                                                							if( *((char*)(_t76 + 2)) == 0) {
                                                								goto L27;
                                                							}
                                                							goto L19;
                                                							L27:
                                                							_t58 = FindNextFileA(_v12,  &_v336);
                                                							__eflags = _t58;
                                                						} while (_t58 != 0);
                                                						_t40 = FindClose(_v12);
                                                						goto L29;
                                                					}
                                                					__eflags =  *0x7a0570 - 0x5c;
                                                					if( *0x7a0570 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t40;
                                                					if(_t40 == 0) {
                                                						L31:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L39:
                                                							return _t40;
                                                						}
                                                						__eflags = _v16;
                                                						if(_v16 != 0) {
                                                							_t40 = E00406448(_t73);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								goto L39;
                                                							}
                                                							E00405A6C(_t73);
                                                							_t40 = E00405854(__eflags, _t73, _v8 | 0x00000001);
                                                							__eflags = _t40;
                                                							if(_t40 != 0) {
                                                								return E004051FB(0xffffffe5, _t73);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L33;
                                                							}
                                                							E004051FB(0xfffffff1, _t73);
                                                							return E00405EB3(_t72, _t73, 0);
                                                						}
                                                						L33:
                                                						 *0x7a3008 =  *0x7a3008 + 1;
                                                						return _t40;
                                                					}
                                                					__eflags = _t69 & 0x00000002;
                                                					if((_t69 & 0x00000002) == 0) {
                                                						goto L31;
                                                					}
                                                					goto L5;
                                                				}
                                                			}



















                                                0x004058a6
                                                0x004058ab
                                                0x004058b4
                                                0x004058b7
                                                0x004058bf
                                                0x004058c2
                                                0x004058c5
                                                0x004058cd
                                                0x004058cf
                                                0x004058d0
                                                0x00000000
                                                0x004058d0
                                                0x004058db
                                                0x004058de
                                                0x004058de
                                                0x004058de
                                                0x004058e2
                                                0x004058f5
                                                0x004058fc
                                                0x00405901
                                                0x00405905
                                                0x00405915
                                                0x00405907
                                                0x0040590d
                                                0x0040590d
                                                0x0040591a
                                                0x0040591d
                                                0x00405928
                                                0x0040592e
                                                0x00405933
                                                0x00405943
                                                0x00405945
                                                0x0040594b
                                                0x0040594e
                                                0x00405951
                                                0x00405a09
                                                0x00405a09
                                                0x00405a0d
                                                0x00405a0f
                                                0x00405a0f
                                                0x00405a0f
                                                0x00405a0f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405957
                                                0x00405957
                                                0x00405960
                                                0x00405966
                                                0x0040596b
                                                0x0040596e
                                                0x00405970
                                                0x00405974
                                                0x00405976
                                                0x00405976
                                                0x00405974
                                                0x00405979
                                                0x0040597c
                                                0x0040598f
                                                0x00405991
                                                0x00405996
                                                0x0040599d
                                                0x004059b8
                                                0x004059bd
                                                0x004059bf
                                                0x004059e3
                                                0x004059c1
                                                0x004059c1
                                                0x004059c4
                                                0x004059d8
                                                0x004059c6
                                                0x004059c9
                                                0x004059d1
                                                0x004059d1
                                                0x004059c4
                                                0x0040599f
                                                0x004059a5
                                                0x004059a7
                                                0x004059ad
                                                0x004059ad
                                                0x004059a7
                                                0x00000000
                                                0x0040599d
                                                0x0040597e
                                                0x00405981
                                                0x00405983
                                                0x00000000
                                                0x00000000
                                                0x00405985
                                                0x00405987
                                                0x00000000
                                                0x00000000
                                                0x00405989
                                                0x0040598d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004059e8
                                                0x004059f2
                                                0x004059f8
                                                0x004059f8
                                                0x00405a03
                                                0x00000000
                                                0x00405a03
                                                0x0040591f
                                                0x00405926
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004058e4
                                                0x004058e4
                                                0x004058e6
                                                0x00405a13
                                                0x00405a15
                                                0x00405a18
                                                0x00405a69
                                                0x00405a69
                                                0x00405a69
                                                0x00405a1a
                                                0x00405a1d
                                                0x00405a28
                                                0x00405a2d
                                                0x00405a2f
                                                0x00000000
                                                0x00000000
                                                0x00405a32
                                                0x00405a3e
                                                0x00405a43
                                                0x00405a45
                                                0x00000000
                                                0x00405a60
                                                0x00405a47
                                                0x00405a4a
                                                0x00000000
                                                0x00000000
                                                0x00405a4f
                                                0x00000000
                                                0x00405a56
                                                0x00405a1f
                                                0x00405a1f
                                                0x00000000
                                                0x00405a1f
                                                0x004058ec
                                                0x004058ef
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004058ef

                                                APIs
                                                • DeleteFileA.KERNELBASE(?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058C5
                                                • lstrcatA.KERNEL32(007A0570,\*.*,007A0570,?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040590D
                                                • lstrcatA.KERNEL32(?,0040A014,?,007A0570,?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040592E
                                                • lstrlenA.KERNEL32(?,?,0040A014,?,007A0570,?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405934
                                                • FindFirstFileA.KERNEL32(007A0570,?,?,?,0040A014,?,007A0570,?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405945
                                                • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004059F2
                                                • FindClose.KERNEL32(00000000), ref: 00405A03
                                                Strings
                                                • "C:\Users\user\Desktop\6culQoI97a.exe", xrefs: 0040589C
                                                • \*.*, xrefs: 00405907
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004058A9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: "C:\Users\user\Desktop\6culQoI97a.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                • API String ID: 2035342205-34974162
                                                • Opcode ID: 01fb9e0cb0f04803ffd17b8b81141bc26167464e8ccb864bcb1501931c73c8a8
                                                • Instruction ID: ff286dc4e0ddd5c67b21a0dc49aadedac0e09a5b28e8edd6ac2018649726c89b
                                                • Opcode Fuzzy Hash: 01fb9e0cb0f04803ffd17b8b81141bc26167464e8ccb864bcb1501931c73c8a8
                                                • Instruction Fuzzy Hash: 9C51B071900A04AADF21AB65CC86BBF7B68DF46724F14823BF441B51D2C73C4A82DF69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406448(CHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileA(_a4, 0x7a0db8); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x7a0db8;
                                                			}




                                                0x00406453
                                                0x0040645c
                                                0x00000000
                                                0x00406469
                                                0x0040645f
                                                0x00000000

                                                APIs
                                                • FindFirstFileA.KERNELBASE(74D0FA90,007A0DB8,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,00405B9D,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,00000000,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74D0FA90,C:\Users\user\AppData\Local\Temp\), ref: 00406453
                                                • FindClose.KERNEL32(00000000), ref: 0040645F
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\nskAE13.tmp, xrefs: 00406448
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID: C:\Users\user\AppData\Local\Temp\nskAE13.tmp
                                                • API String ID: 2295610775-3340837358
                                                • Opcode ID: e2f3e8573fc2909bb7a973f29d8235fa37fadc60103d57d1e27243d25dce126e
                                                • Instruction ID: 7d3207d9493d68405b9bf293567bde81a359e03289c7d5d361232287f2b34f21
                                                • Opcode Fuzzy Hash: e2f3e8573fc2909bb7a973f29d8235fa37fadc60103d57d1e27243d25dce126e
                                                • Instruction Fuzzy Hash: B7D01235504620ABC3405B78AD0C88B7A589F563313218F36F46AF12E0C6748C638ADD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 134 404b5d-404bad GetDlgItem * 2 135 404bb3-404c4d GlobalAlloc LoadImageA SetWindowLongA ImageList_Create ImageList_AddMasked SendMessageA * 2 134->135 136 404dda-404de1 134->136 139 404c5b-404c64 DeleteObject 135->139 140 404c4f-404c59 SendMessageA 135->140 137 404de3-404df3 136->137 138 404df5 136->138 141 404df8-404e01 137->141 138->141 142 404c66-404c6e 139->142 140->139 143 404e03-404e06 141->143 144 404e0c-404e12 141->144 145 404c70-404c73 142->145 146 404c97-404c9b 142->146 143->144 147 404ef0-404ef7 143->147 148 404e21-404e28 144->148 149 404e14-404e1b 144->149 150 404c75 145->150 151 404c78-404c95 call 406167 SendMessageA * 2 145->151 146->142 152 404c9d-404ccd call 404158 * 2 146->152 154 404f68-404f70 147->154 155 404ef9-404eff 147->155 156 404e2a-404e2d 148->156 157 404e9d-404ea0 148->157 149->147 149->148 150->151 151->146 188 404cd3-404cd9 152->188 189 404d9c-404daf GetWindowLongA SetWindowLongA 152->189 163 404f72-404f78 SendMessageA 154->163 164 404f7a-404f81 154->164 160 404f05-404f0f 155->160 161 40515a-40516c call 4041bf 155->161 165 404e38-404e4d call 404aab 156->165 166 404e2f-404e36 156->166 157->147 162 404ea2-404eac 157->162 160->161 169 404f15-404f24 SendMessageA 160->169 170 404ebc-404ec6 162->170 171 404eae-404eba SendMessageA 162->171 163->164 173 404f83-404f8a 164->173 174 404fb5-404fbc 164->174 165->157 185 404e4f-404e60 165->185 166->157 166->165 169->161 180 404f2a-404f3b SendMessageA 169->180 170->147 181 404ec8-404ed2 170->181 171->170 183 404f93-404f9a 173->183 184 404f8c-404f8d ImageList_Destroy 173->184 178 404fc2-404fce call 4011ef 174->178 179 40511c-405123 174->179 206 404fd0-404fd3 178->206 207 404fde-404fe1 178->207 179->161 193 405125-40512c 179->193 191 404f45-404f47 180->191 192 404f3d-404f43 180->192 194 404ee3-404eed 181->194 195 404ed4-404ee1 181->195 186 404fa3-404faf 183->186 187 404f9c-404f9d GlobalFree 183->187 184->183 185->157 196 404e62-404e64 185->196 186->174 187->186 197 404cdc-404ce1 188->197 201 404db5-404db8 189->201 199 404f48-404f61 call 401299 SendMessageA 191->199 192->191 192->199 193->161 200 40512e-405158 ShowWindow GetDlgItem ShowWindow 193->200 194->147 195->147 202 404e66-404e6d 196->202 203 404e77 196->203 204 404ce7-404d12 197->204 205 404d7e-404d91 197->205 199->154 200->161 209 404dd2-404dd5 call 40418d 201->209 210 404dba-404dcd ShowWindow call 40418d 201->210 213 404e73-404e75 202->213 214 404e6f-404e71 202->214 215 404e7a-404e96 call 40117d 203->215 216 404d14-404d4c SendMessageA 204->216 217 404d4e-404d50 204->217 205->197 221 404d97-404d9a 205->221 218 404fd5 206->218 219 404fd6-404fd9 call 404b2b 206->219 222 405022-405046 call 4011ef 207->222 223 404fe3-404ffc call 4012e2 call 401299 207->223 209->136 210->161 213->215 214->215 215->157 216->205 227 404d52-404d64 SendMessageA 217->227 228 404d66-404d7b SendMessageA 217->228 218->219 219->207 221->189 221->201 234 4050e8-4050f0 222->234 235 40504c 222->235 241 40500c-40501b SendMessageA 223->241 242 404ffe-405004 223->242 227->205 228->205 238 4050f2-4050f8 InvalidateRect 234->238 239 4050fe-405106 234->239 240 40504f-40505a 235->240 238->239 239->179 245 405108-405117 call 404a7e call 404a66 239->245 243 4050d0-4050e2 240->243 244 40505c-40506b 240->244 241->222 246 405006 242->246 247 405007-40500a 242->247 243->234 243->240 249 40506d-40507a 244->249 250 40507e-405081 244->250 245->179 246->247 247->241 247->242 249->250 251 405083-405086 250->251 252 405088-405091 250->252 255 405096-4050ce SendMessageA * 2 251->255 252->255 256 405093 252->256 255->243 256->255
                                                C-Code - Quality: 97%
                                                			E00404B5D(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				long _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				intOrPtr _v28;
                                                				signed char* _v32;
                                                				int _v36;
                                                				signed int _v44;
                                                				int _v48;
                                                				signed int* _v60;
                                                				signed char* _v64;
                                                				signed int _v68;
                                                				long _v72;
                                                				void* _v76;
                                                				intOrPtr _v80;
                                                				intOrPtr _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t190;
                                                				intOrPtr _t191;
                                                				int _t198;
                                                				signed int _t203;
                                                				intOrPtr _t206;
                                                				intOrPtr _t207;
                                                				signed int _t212;
                                                				signed int _t216;
                                                				signed int _t227;
                                                				void* _t230;
                                                				void* _t231;
                                                				int _t237;
                                                				intOrPtr _t241;
                                                				long _t242;
                                                				long _t243;
                                                				signed int _t244;
                                                				signed int* _t246;
                                                				signed int _t250;
                                                				signed int _t252;
                                                				signed char _t253;
                                                				signed int _t255;
                                                				signed int _t258;
                                                				signed char _t259;
                                                				signed int _t261;
                                                				void* _t264;
                                                				void* _t266;
                                                				signed char* _t284;
                                                				signed char _t285;
                                                				long _t287;
                                                				long _t290;
                                                				int _t294;
                                                				signed int _t300;
                                                				int _t303;
                                                				signed int _t308;
                                                				intOrPtr _t315;
                                                				signed char* _t316;
                                                				int _t320;
                                                				int _t321;
                                                				signed int* _t322;
                                                				signed int _t323;
                                                				long _t324;
                                                				signed int _t325;
                                                				long _t327;
                                                				int _t328;
                                                				signed int _t329;
                                                				void* _t331;
                                                				signed int _t339;
                                                				void* _t342;
                                                
                                                				_v12 = GetDlgItem(_a4, 0x3f9);
                                                				_v8 = GetDlgItem(_a4, 0x408);
                                                				_t190 =  *0x7a2fa8; // 0x94d26c
                                                				_t331 = SendMessageA;
                                                				_v24 = _t190;
                                                				_t191 =  *0x7a2f74; // 0x94d040
                                                				_v28 = _t191 + 0x94;
                                                				_t320 = 0x10;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					__eflags = _a8 - 0x405;
                                                					if(_a8 != 0x405) {
                                                						_t298 = _a16;
                                                					} else {
                                                						_a12 = 0;
                                                						_t298 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					__eflags = _a8 - 0x4e;
                                                					if(_a8 == 0x4e) {
                                                						L28:
                                                						__eflags = _a8 - 0x413;
                                                						_v16 = _t298;
                                                						if(_a8 == 0x413) {
                                                							L30:
                                                							__eflags =  *0x7a2f7d & 0x00000002;
                                                							if(( *0x7a2f7d & 0x00000002) != 0) {
                                                								L41:
                                                								__eflags = _v16;
                                                								if(_v16 != 0) {
                                                									_t242 = _v16;
                                                									__eflags =  *((intOrPtr*)(_t242 + 8)) - 0xfffffe6e;
                                                									if( *((intOrPtr*)(_t242 + 8)) == 0xfffffe6e) {
                                                										SendMessageA(_v8, 0x419, 0,  *(_t242 + 0x5c)); // executed
                                                									}
                                                									_t243 = _v16;
                                                									__eflags =  *((intOrPtr*)(_t243 + 8)) - 0xfffffe6a;
                                                									if( *((intOrPtr*)(_t243 + 8)) == 0xfffffe6a) {
                                                										__eflags =  *((intOrPtr*)(_t243 + 0xc)) - 2;
                                                										_t298 = _v24;
                                                										_t244 =  *(_t243 + 0x5c);
                                                										if( *((intOrPtr*)(_t243 + 0xc)) != 2) {
                                                											_t246 = _t244 * 0x418 + _t298 + 8;
                                                											 *_t246 =  *_t246 & 0xffffffdf;
                                                											__eflags =  *_t246;
                                                										} else {
                                                											 *(_t244 * 0x418 + _t298 + 8) =  *(_t244 * 0x418 + _t298 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							__eflags = _a8 - 0x413;
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								__eflags = _a8 - 0x413;
                                                								_t298 = 0 | _a8 != 0x00000413;
                                                								_t250 = E00404AAB(_v8, _a8 != 0x413);
                                                								_t325 = _t250;
                                                								__eflags = _t325;
                                                								if(_t325 >= 0) {
                                                									_t99 = _v24 + 8; // 0x8
                                                									_t298 = _t250 * 0x418 + _t99;
                                                									_t252 =  *_t298;
                                                									__eflags = _t252 & 0x00000010;
                                                									if((_t252 & 0x00000010) == 0) {
                                                										__eflags = _t252 & 0x00000040;
                                                										if((_t252 & 0x00000040) == 0) {
                                                											_t253 = _t252 ^ 0x00000001;
                                                											__eflags = _t253;
                                                										} else {
                                                											_t259 = _t252 ^ 0x00000080;
                                                											__eflags = _t259;
                                                											if(_t259 >= 0) {
                                                												_t253 = _t259 & 0x000000fe;
                                                											} else {
                                                												_t253 = _t259 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t298 = _t253;
                                                										E0040117D(_t325);
                                                										_t255 =  *0x7a2f7c; // 0x80
                                                										_t258 =  !_t255 >> 0x00000008 & 0x00000001;
                                                										__eflags = _t258;
                                                										_a12 = _t325 + 1;
                                                										_a16 = _t258;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t298 = _a16;
                                                							__eflags =  *((intOrPtr*)(_t298 + 8)) - 0xfffffffe;
                                                							if( *((intOrPtr*)(_t298 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						}
                                                						__eflags =  *((intOrPtr*)(_t298 + 4)) - 0x408;
                                                						if( *((intOrPtr*)(_t298 + 4)) != 0x408) {
                                                							goto L48;
                                                						}
                                                						goto L30;
                                                					} else {
                                                						__eflags = _a8 - 0x413;
                                                						if(_a8 != 0x413) {
                                                							L48:
                                                							__eflags = _a8 - 0x111;
                                                							if(_a8 != 0x111) {
                                                								L56:
                                                								__eflags = _a8 - 0x200;
                                                								if(_a8 == 0x200) {
                                                									SendMessageA(_v8, 0x200, 0, 0);
                                                								}
                                                								__eflags = _a8 - 0x40b;
                                                								if(_a8 == 0x40b) {
                                                									_t230 =  *0x79f54c;
                                                									__eflags = _t230;
                                                									if(_t230 != 0) {
                                                										ImageList_Destroy(_t230);
                                                									}
                                                									_t231 =  *0x79f560;
                                                									__eflags = _t231;
                                                									if(_t231 != 0) {
                                                										GlobalFree(_t231);
                                                									}
                                                									 *0x79f54c = 0;
                                                									 *0x79f560 = 0;
                                                									 *0x7a2fe0 = 0;
                                                								}
                                                								__eflags = _a8 - 0x40f;
                                                								if(_a8 != 0x40f) {
                                                									L90:
                                                									__eflags = _a8 - 0x420;
                                                									if(_a8 == 0x420) {
                                                										__eflags =  *0x7a2f7d & 0x00000001;
                                                										if(( *0x7a2f7d & 0x00000001) != 0) {
                                                											__eflags = _a16 - 0x20;
                                                											_t198 = (0 | _a16 == 0x00000020) << 3;
                                                											__eflags = _t198;
                                                											_t321 = _t198;
                                                											ShowWindow(_v8, _t321);
                                                											ShowWindow(GetDlgItem(_a4, 0x3fe), _t321);
                                                										}
                                                									}
                                                									goto L93;
                                                								} else {
                                                									E004011EF(_t298, 0, 0);
                                                									_t203 = _a12;
                                                									__eflags = _t203;
                                                									if(_t203 != 0) {
                                                										__eflags = _t203 - 0xffffffff;
                                                										if(_t203 != 0xffffffff) {
                                                											_t203 = _t203 - 1;
                                                											__eflags = _t203;
                                                										}
                                                										_push(_t203);
                                                										_push(8);
                                                										E00404B2B();
                                                									}
                                                									__eflags = _a16;
                                                									if(_a16 == 0) {
                                                										L75:
                                                										E004011EF(_t298, 0, 0);
                                                										__eflags =  *0x7a2fac; // 0x7
                                                										_v36 =  *0x79f560;
                                                										_t206 =  *0x7a2fa8; // 0x94d26c
                                                										_v64 = 0xf030;
                                                										_v24 = 0;
                                                										if(__eflags <= 0) {
                                                											L86:
                                                											__eflags =  *0x7a2f6c - 4;
                                                											if( *0x7a2f6c == 4) {
                                                												InvalidateRect(_v8, 0, 1);
                                                											}
                                                											_t207 =  *0x7a273c; // 0x952563
                                                											__eflags =  *(_t207 + 0x10);
                                                											if( *(_t207 + 0x10) != 0) {
                                                												E00404A66(0x3ff, 0xfffffffb, E00404A7E(5));
                                                											}
                                                											goto L90;
                                                										} else {
                                                											_t149 = _t206 + 8; // 0x94d274
                                                											_t322 = _t149;
                                                											do {
                                                												_t212 =  *(_v36 + _v24 * 4);
                                                												__eflags = _t212;
                                                												if(_t212 != 0) {
                                                													_t300 =  *_t322;
                                                													_v72 = _t212;
                                                													__eflags = _t300 & 0x00000001;
                                                													_v76 = 8;
                                                													if((_t300 & 0x00000001) != 0) {
                                                														_t158 =  &(_t322[4]); // 0x94d284
                                                														_v76 = 9;
                                                														_v60 = _t158;
                                                														_t161 =  &(_t322[0]);
                                                														 *_t161 = _t322[0] & 0x000000fe;
                                                														__eflags =  *_t161;
                                                													}
                                                													__eflags = _t300 & 0x00000040;
                                                													if((_t300 & 0x00000040) == 0) {
                                                														_t216 = (_t300 & 0x00000001) + 1;
                                                														__eflags = _t300 & 0x00000010;
                                                														if((_t300 & 0x00000010) != 0) {
                                                															_t216 = _t216 + 3;
                                                															__eflags = _t216;
                                                														}
                                                													} else {
                                                														_t216 = 3;
                                                													}
                                                													_t303 = (_t300 >> 0x00000005 & 0x00000001) + 1;
                                                													__eflags = _t303;
                                                													_v68 = (_t216 << 0x0000000b | _t300 & 0x00000008) + (_t216 << 0x0000000b | _t300 & 0x00000008) | _t300 & 0x00000020;
                                                													SendMessageA(_v8, 0x1102, _t303, _v72);
                                                													SendMessageA(_v8, 0x110d, 0,  &_v76);
                                                												}
                                                												_v24 = _v24 + 1;
                                                												_t322 =  &(_t322[0x106]);
                                                												__eflags = _v24 -  *0x7a2fac; // 0x7
                                                											} while (__eflags < 0);
                                                											goto L86;
                                                										}
                                                									} else {
                                                										_t323 = E004012E2( *0x79f560);
                                                										E00401299(_t323);
                                                										_t227 = 0;
                                                										_t298 = 0;
                                                										__eflags = _t323;
                                                										if(_t323 <= 0) {
                                                											L74:
                                                											SendMessageA(_v12, 0x14e, _t298, 0);
                                                											_a16 = _t323;
                                                											_a8 = 0x420;
                                                											goto L75;
                                                										} else {
                                                											goto L71;
                                                										}
                                                										do {
                                                											L71:
                                                											_t315 = _v28;
                                                											__eflags =  *(_t315 + _t227 * 4);
                                                											if( *(_t315 + _t227 * 4) != 0) {
                                                												_t298 = _t298 + 1;
                                                												__eflags = _t298;
                                                											}
                                                											_t227 = _t227 + 1;
                                                											__eflags = _t227 - _t323;
                                                										} while (_t227 < _t323);
                                                										goto L74;
                                                									}
                                                								}
                                                							}
                                                							__eflags = _a12 - 0x3f9;
                                                							if(_a12 != 0x3f9) {
                                                								goto L93;
                                                							}
                                                							__eflags = _a12 >> 0x10 - 1;
                                                							if(_a12 >> 0x10 != 1) {
                                                								goto L93;
                                                							}
                                                							_t237 = SendMessageA(_v12, 0x147, 0, 0);
                                                							__eflags = _t237 - 0xffffffff;
                                                							if(_t237 == 0xffffffff) {
                                                								goto L93;
                                                							}
                                                							_t324 = SendMessageA(_v12, 0x150, _t237, 0);
                                                							__eflags = _t324 - 0xffffffff;
                                                							if(_t324 == 0xffffffff) {
                                                								L54:
                                                								_t324 = 0x20;
                                                								L55:
                                                								E00401299(_t324);
                                                								SendMessageA(_a4, 0x420, 0, _t324);
                                                								_t130 =  &_a12;
                                                								 *_t130 = _a12 | 0xffffffff;
                                                								__eflags =  *_t130;
                                                								_a16 = 0;
                                                								_a8 = 0x40f;
                                                								goto L56;
                                                							}
                                                							_t241 = _v28;
                                                							__eflags =  *(_t241 + _t324 * 4);
                                                							if( *(_t241 + _t324 * 4) != 0) {
                                                								goto L55;
                                                							}
                                                							goto L54;
                                                						}
                                                						goto L28;
                                                					}
                                                				} else {
                                                					_v36 = 0;
                                                					 *0x7a2fe0 = _a4;
                                                					_t261 =  *0x7a2fac; // 0x7
                                                					_v20 = 2;
                                                					 *0x79f560 = GlobalAlloc(0x40, _t261 << 2);
                                                					_t264 = LoadImageA( *0x7a2f60, 0x6e, 0, 0, 0, 0);
                                                					 *0x79f554 =  *0x79f554 | 0xffffffff;
                                                					_v16 = _t264;
                                                					 *0x79f55c = SetWindowLongA(_v8, 0xfffffffc, E0040516F);
                                                					_t266 = ImageList_Create(_t320, _t320, 0x21, 6, 0);
                                                					 *0x79f54c = _t266;
                                                					ImageList_AddMasked(_t266, _v16, 0xff00ff);
                                                					SendMessageA(_v8, 0x1109, 2,  *0x79f54c);
                                                					if(SendMessageA(_v8, 0x111c, 0, 0) < _t320) {
                                                						SendMessageA(_v8, 0x111b, _t320, 0);
                                                					}
                                                					DeleteObject(_v16);
                                                					_t327 = 0;
                                                					do {
                                                						_t272 =  *((intOrPtr*)(_v28 + _t327 * 4));
                                                						if( *((intOrPtr*)(_v28 + _t327 * 4)) != 0) {
                                                							if(_t327 != 0x20) {
                                                								_v20 = 0;
                                                							}
                                                							_t294 = SendMessageA(_v12, 0x143, 0, E00406167(0, _t327, _t331, 0, _t272)); // executed
                                                							SendMessageA(_v12, 0x151, _t294, _t327);
                                                						}
                                                						_t327 = _t327 + 1;
                                                					} while (_t327 < 0x21);
                                                					_t328 = _a16;
                                                					_push( *((intOrPtr*)(_t328 + 0x30 + _v20 * 4)));
                                                					_push(0x15);
                                                					E00404158(_a4);
                                                					_push( *((intOrPtr*)(_t328 + 0x34 + _v20 * 4)));
                                                					_push(0x16);
                                                					E00404158(_a4);
                                                					_t329 = 0;
                                                					_t339 =  *0x7a2fac; // 0x7
                                                					_v16 = 0;
                                                					if(_t339 <= 0) {
                                                						L19:
                                                						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t316 = _v24 + 8;
                                                						_v32 = _t316;
                                                						do {
                                                							_t284 =  &(_t316[0x10]);
                                                							if( *_t284 != 0) {
                                                								_v64 = _t284;
                                                								_t285 =  *_t316;
                                                								_v88 = _v16;
                                                								_t308 = 0x20;
                                                								_v84 = 0xffff0002;
                                                								_v80 = 0xd;
                                                								_v68 = _t308;
                                                								_v44 = _t329;
                                                								_v72 = _t285 & _t308;
                                                								if((_t285 & 0x00000002) == 0) {
                                                									__eflags = _t285 & 0x00000004;
                                                									if((_t285 & 0x00000004) == 0) {
                                                										_t287 = SendMessageA(_v8, 0x1100, 0,  &_v88); // executed
                                                										 *( *0x79f560 + _t329 * 4) = _t287;
                                                									} else {
                                                										_v16 = SendMessageA(_v8, 0x110a, 3, _v16);
                                                									}
                                                								} else {
                                                									_v80 = 0x4d;
                                                									_v48 = 1;
                                                									_t290 = SendMessageA(_v8, 0x1100, 0,  &_v88);
                                                									_v36 = 1;
                                                									 *( *0x79f560 + _t329 * 4) = _t290;
                                                									_v16 =  *( *0x79f560 + _t329 * 4);
                                                								}
                                                							}
                                                							_t329 = _t329 + 1;
                                                							_t316 =  &(_v32[0x418]);
                                                							_t342 = _t329 -  *0x7a2fac; // 0x7
                                                							_v32 = _t316;
                                                						} while (_t342 < 0);
                                                						if(_v36 != 0) {
                                                							L20:
                                                							if(_v20 != 0) {
                                                								E0040418D(_v8);
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E0040418D(_v12);
                                                								L93:
                                                								return E004041BF(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}








































































                                                0x00404b7b
                                                0x00404b83
                                                0x00404b86
                                                0x00404b8b
                                                0x00404b91
                                                0x00404b94
                                                0x00404ba9
                                                0x00404bac
                                                0x00404bad
                                                0x00404dda
                                                0x00404dda
                                                0x00404de1
                                                0x00404df5
                                                0x00404de3
                                                0x00404de5
                                                0x00404de8
                                                0x00404de9
                                                0x00404df0
                                                0x00404df0
                                                0x00404df8
                                                0x00404e01
                                                0x00404e0c
                                                0x00404e0c
                                                0x00404e0f
                                                0x00404e12
                                                0x00404e21
                                                0x00404e21
                                                0x00404e28
                                                0x00404e9d
                                                0x00404e9d
                                                0x00404ea0
                                                0x00404ea2
                                                0x00404ea5
                                                0x00404eac
                                                0x00404eba
                                                0x00404eba
                                                0x00404ebc
                                                0x00404ebf
                                                0x00404ec6
                                                0x00404ec8
                                                0x00404ecc
                                                0x00404ecf
                                                0x00404ed2
                                                0x00404ee9
                                                0x00404eed
                                                0x00404eed
                                                0x00404ed4
                                                0x00404ede
                                                0x00404ede
                                                0x00404ed2
                                                0x00404ec6
                                                0x00000000
                                                0x00404ea0
                                                0x00404e2a
                                                0x00404e2d
                                                0x00404e38
                                                0x00404e3a
                                                0x00404e3d
                                                0x00404e44
                                                0x00404e49
                                                0x00404e4b
                                                0x00404e4d
                                                0x00404e58
                                                0x00404e58
                                                0x00404e5c
                                                0x00404e5e
                                                0x00404e60
                                                0x00404e62
                                                0x00404e64
                                                0x00404e77
                                                0x00404e77
                                                0x00404e66
                                                0x00404e66
                                                0x00404e6b
                                                0x00404e6d
                                                0x00404e73
                                                0x00404e6f
                                                0x00404e6f
                                                0x00404e6f
                                                0x00404e6d
                                                0x00404e7b
                                                0x00404e7d
                                                0x00404e82
                                                0x00404e8d
                                                0x00404e8d
                                                0x00404e90
                                                0x00404e93
                                                0x00404e96
                                                0x00404e96
                                                0x00404e60
                                                0x00000000
                                                0x00404e4d
                                                0x00404e2f
                                                0x00404e32
                                                0x00404e36
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404e36
                                                0x00404e14
                                                0x00404e1b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404e03
                                                0x00404e03
                                                0x00404e06
                                                0x00404ef0
                                                0x00404ef0
                                                0x00404ef7
                                                0x00404f68
                                                0x00404f6d
                                                0x00404f70
                                                0x00404f78
                                                0x00404f78
                                                0x00404f7a
                                                0x00404f81
                                                0x00404f83
                                                0x00404f88
                                                0x00404f8a
                                                0x00404f8d
                                                0x00404f8d
                                                0x00404f93
                                                0x00404f98
                                                0x00404f9a
                                                0x00404f9d
                                                0x00404f9d
                                                0x00404fa3
                                                0x00404fa9
                                                0x00404faf
                                                0x00404faf
                                                0x00404fb5
                                                0x00404fbc
                                                0x0040511c
                                                0x0040511c
                                                0x00405123
                                                0x00405125
                                                0x0040512c
                                                0x00405130
                                                0x0040513d
                                                0x0040513d
                                                0x00405140
                                                0x00405146
                                                0x00405158
                                                0x00405158
                                                0x0040512c
                                                0x00000000
                                                0x00404fc2
                                                0x00404fc4
                                                0x00404fc9
                                                0x00404fcc
                                                0x00404fce
                                                0x00404fd0
                                                0x00404fd3
                                                0x00404fd5
                                                0x00404fd5
                                                0x00404fd5
                                                0x00404fd6
                                                0x00404fd7
                                                0x00404fd9
                                                0x00404fd9
                                                0x00404fde
                                                0x00404fe1
                                                0x00405022
                                                0x00405024
                                                0x0040502e
                                                0x00405034
                                                0x00405037
                                                0x0040503c
                                                0x00405043
                                                0x00405046
                                                0x004050e8
                                                0x004050e8
                                                0x004050f0
                                                0x004050f8
                                                0x004050f8
                                                0x004050fe
                                                0x00405103
                                                0x00405106
                                                0x00405117
                                                0x00405117
                                                0x00000000
                                                0x0040504c
                                                0x0040504c
                                                0x0040504c
                                                0x0040504f
                                                0x00405055
                                                0x00405058
                                                0x0040505a
                                                0x0040505c
                                                0x0040505e
                                                0x00405061
                                                0x00405064
                                                0x0040506b
                                                0x0040506d
                                                0x00405070
                                                0x00405077
                                                0x0040507a
                                                0x0040507a
                                                0x0040507a
                                                0x0040507a
                                                0x0040507e
                                                0x00405081
                                                0x0040508d
                                                0x0040508e
                                                0x00405091
                                                0x00405093
                                                0x00405093
                                                0x00405093
                                                0x00405083
                                                0x00405085
                                                0x00405085
                                                0x004050b2
                                                0x004050b2
                                                0x004050b3
                                                0x004050bf
                                                0x004050ce
                                                0x004050ce
                                                0x004050d0
                                                0x004050d3
                                                0x004050dc
                                                0x004050dc
                                                0x00000000
                                                0x0040504f
                                                0x00404fe3
                                                0x00404fee
                                                0x00404ff1
                                                0x00404ff6
                                                0x00404ff8
                                                0x00404ffa
                                                0x00404ffc
                                                0x0040500c
                                                0x00405016
                                                0x00405018
                                                0x0040501b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404ffe
                                                0x00404ffe
                                                0x00404ffe
                                                0x00405001
                                                0x00405004
                                                0x00405006
                                                0x00405006
                                                0x00405006
                                                0x00405007
                                                0x00405008
                                                0x00405008
                                                0x00000000
                                                0x00404ffe
                                                0x00404fe1
                                                0x00404fbc
                                                0x00404ef9
                                                0x00404eff
                                                0x00000000
                                                0x00000000
                                                0x00404f0b
                                                0x00404f0f
                                                0x00000000
                                                0x00000000
                                                0x00404f1f
                                                0x00404f21
                                                0x00404f24
                                                0x00000000
                                                0x00000000
                                                0x00404f36
                                                0x00404f38
                                                0x00404f3b
                                                0x00404f45
                                                0x00404f47
                                                0x00404f48
                                                0x00404f49
                                                0x00404f58
                                                0x00404f5a
                                                0x00404f5a
                                                0x00404f5a
                                                0x00404f5e
                                                0x00404f61
                                                0x00000000
                                                0x00404f61
                                                0x00404f3d
                                                0x00404f40
                                                0x00404f43
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404f43
                                                0x00000000
                                                0x00404e06
                                                0x00404bb3
                                                0x00404bb6
                                                0x00404bb9
                                                0x00404bbe
                                                0x00404bc9
                                                0x00404bdc
                                                0x00404be7
                                                0x00404bed
                                                0x00404bfb
                                                0x00404c0e
                                                0x00404c13
                                                0x00404c1e
                                                0x00404c27
                                                0x00404c3d
                                                0x00404c4d
                                                0x00404c59
                                                0x00404c59
                                                0x00404c5e
                                                0x00404c64
                                                0x00404c66
                                                0x00404c69
                                                0x00404c6e
                                                0x00404c73
                                                0x00404c75
                                                0x00404c75
                                                0x00404c89
                                                0x00404c95
                                                0x00404c95
                                                0x00404c97
                                                0x00404c98
                                                0x00404c9d
                                                0x00404ca3
                                                0x00404ca7
                                                0x00404cac
                                                0x00404cb4
                                                0x00404cb8
                                                0x00404cbd
                                                0x00404cc2
                                                0x00404cc4
                                                0x00404cca
                                                0x00404ccd
                                                0x00404d9c
                                                0x00404daf
                                                0x00000000
                                                0x00404cd3
                                                0x00404cd6
                                                0x00404cd9
                                                0x00404cdc
                                                0x00404cdc
                                                0x00404ce1
                                                0x00404cea
                                                0x00404ced
                                                0x00404cf1
                                                0x00404cf4
                                                0x00404cf7
                                                0x00404d00
                                                0x00404d09
                                                0x00404d0c
                                                0x00404d0f
                                                0x00404d12
                                                0x00404d4e
                                                0x00404d50
                                                0x00404d73
                                                0x00404d7b
                                                0x00404d52
                                                0x00404d61
                                                0x00404d61
                                                0x00404d14
                                                0x00404d17
                                                0x00404d25
                                                0x00404d2f
                                                0x00404d37
                                                0x00404d3e
                                                0x00404d49
                                                0x00404d49
                                                0x00404d12
                                                0x00404d81
                                                0x00404d82
                                                0x00404d88
                                                0x00404d8e
                                                0x00404d8e
                                                0x00404d9a
                                                0x00404db5
                                                0x00404db8
                                                0x00404dd5
                                                0x00000000
                                                0x00404dba
                                                0x00404dbf
                                                0x00404dc8
                                                0x0040515a
                                                0x0040516c
                                                0x0040516c
                                                0x00404db8
                                                0x00000000
                                                0x00404d9a
                                                0x00404ccd

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404B74
                                                • GetDlgItem.USER32 ref: 00404B81
                                                • GlobalAlloc.KERNEL32(00000040,00000007), ref: 00404BD0
                                                • LoadImageA.USER32 ref: 00404BE7
                                                • SetWindowLongA.USER32 ref: 00404C01
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C13
                                                • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404C27
                                                • SendMessageA.USER32(?,00001109,00000002), ref: 00404C3D
                                                • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C49
                                                • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C59
                                                • DeleteObject.GDI32(00000110), ref: 00404C5E
                                                • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404C89
                                                • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404C95
                                                • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D2F
                                                • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404D5F
                                                  • Part of subcall function 0040418D: SendMessageA.USER32(00000028,?,00000001,00403FBD), ref: 0040419B
                                                • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D73
                                                • GetWindowLongA.USER32 ref: 00404DA1
                                                • SetWindowLongA.USER32 ref: 00404DAF
                                                • ShowWindow.USER32(?,00000005), ref: 00404DBF
                                                • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404EBA
                                                • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404F1F
                                                • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F34
                                                • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F58
                                                • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F78
                                                • ImageList_Destroy.COMCTL32(?), ref: 00404F8D
                                                • GlobalFree.KERNEL32 ref: 00404F9D
                                                • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00405016
                                                • SendMessageA.USER32(?,00001102,?,?), ref: 004050BF
                                                • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004050CE
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004050F8
                                                • ShowWindow.USER32(?,00000000), ref: 00405146
                                                • GetDlgItem.USER32 ref: 00405151
                                                • ShowWindow.USER32(00000000), ref: 00405158
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 2564846305-813528018
                                                • Opcode ID: 4d121559fe05f84de95b4a0219e608994aaae28832c28ac134bb19e234486368
                                                • Instruction ID: 01e3f0ac69fe039d53c66122a0ee2819e5ae0f579c243cd3ce02c20529578500
                                                • Opcode Fuzzy Hash: 4d121559fe05f84de95b4a0219e608994aaae28832c28ac134bb19e234486368
                                                • Instruction Fuzzy Hash: AC025BB0900209AFDB10DFA8DD45AAE7BB5FB84354F10813AF610BA2E1D7799D52CF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 257 403c84-403c96 258 403dd7-403de6 257->258 259 403c9c-403ca2 257->259 261 403e35-403e4a 258->261 262 403de8-403e23 GetDlgItem * 2 call 404158 KiUserCallbackDispatcher call 40140b 258->262 259->258 260 403ca8-403cb1 259->260 263 403cb3-403cc0 SetWindowPos 260->263 264 403cc6-403cc9 260->264 266 403e8a-403e8f call 4041a4 261->266 267 403e4c-403e4f 261->267 285 403e28-403e30 262->285 263->264 269 403ce3-403ce9 264->269 270 403ccb-403cdd ShowWindow 264->270 276 403e94-403eaf 266->276 272 403e51-403e5c call 401389 267->272 273 403e82-403e84 267->273 277 403d05-403d08 269->277 278 403ceb-403d00 DestroyWindow 269->278 270->269 272->273 288 403e5e-403e7d SendMessageA 272->288 273->266 275 404125 273->275 283 404127-40412e 275->283 281 403eb1-403eb3 call 40140b 276->281 282 403eb8-403ebe 276->282 286 403d0a-403d16 SetWindowLongA 277->286 287 403d1b-403d21 277->287 284 404102-404108 278->284 281->282 291 4040e3-4040fc DestroyWindow EndDialog 282->291 292 403ec4-403ecf 282->292 284->275 290 40410a-404110 284->290 285->261 286->283 293 403dc4-403dd2 call 4041bf 287->293 294 403d27-403d38 GetDlgItem 287->294 288->283 290->275 298 404112-40411b ShowWindow 290->298 291->284 292->291 299 403ed5-403f22 call 406167 call 404158 * 3 GetDlgItem 292->299 293->283 295 403d57-403d5a 294->295 296 403d3a-403d51 SendMessageA IsWindowEnabled 294->296 300 403d5c-403d5d 295->300 301 403d5f-403d62 295->301 296->275 296->295 298->275 327 403f24-403f29 299->327 328 403f2c-403f68 ShowWindow KiUserCallbackDispatcher call 40417a EnableWindow 299->328 304 403d8d-403d92 call 404131 300->304 305 403d70-403d75 301->305 306 403d64-403d6a 301->306 304->293 308 403dab-403dbe SendMessageA 305->308 310 403d77-403d7d 305->310 306->308 309 403d6c-403d6e 306->309 308->293 309->304 313 403d94-403d9d call 40140b 310->313 314 403d7f-403d85 call 40140b 310->314 313->293 323 403d9f-403da9 313->323 325 403d8b 314->325 323->325 325->304 327->328 331 403f6a-403f6b 328->331 332 403f6d 328->332 333 403f6f-403f9d GetSystemMenu EnableMenuItem SendMessageA 331->333 332->333 334 403fb2 333->334 335 403f9f-403fb0 SendMessageA 333->335 336 403fb8-403ff2 call 40418d call 403c65 call 4060d4 lstrlenA call 406167 SetWindowTextA call 401389 334->336 335->336 336->276 347 403ff8-403ffa 336->347 347->276 348 404000-404004 347->348 349 404023-404037 DestroyWindow 348->349 350 404006-40400c 348->350 349->284 352 40403d-40406a CreateDialogParamA 349->352 350->275 351 404012-404018 350->351 351->276 353 40401e 351->353 352->284 354 404070-4040c7 call 404158 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 352->354 353->275 354->275 359 4040c9-4040e1 ShowWindow call 4041a4 354->359 359->284
                                                C-Code - Quality: 85%
                                                			E00403C84(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                				struct HWND__* _v32;
                                                				void* _v80;
                                                				void* _v84;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t35;
                                                				signed int _t37;
                                                				signed int _t39;
                                                				intOrPtr _t44;
                                                				struct HWND__* _t49;
                                                				signed int _t68;
                                                				struct HWND__* _t74;
                                                				signed int _t87;
                                                				struct HWND__* _t92;
                                                				signed int _t100;
                                                				int _t104;
                                                				signed int _t116;
                                                				signed int _t117;
                                                				int _t118;
                                                				signed int _t123;
                                                				struct HWND__* _t126;
                                                				struct HWND__* _t127;
                                                				int _t128;
                                                				long _t131;
                                                				int _t133;
                                                				int _t134;
                                                				void* _t135;
                                                				void* _t142;
                                                				void* _t143;
                                                
                                                				_t116 = _a8;
                                                				if(_t116 == 0x110 || _t116 == 0x408) {
                                                					_t35 = _a12;
                                                					_t126 = _a4;
                                                					__eflags = _t116 - 0x110;
                                                					 *0x79f550 = _t35;
                                                					if(_t116 == 0x110) {
                                                						 *0x7a2f68 = _t126;
                                                						 *0x79f564 = GetDlgItem(_t126, 1);
                                                						_t92 = GetDlgItem(_t126, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x79e530 = _t92;
                                                						E00404158(_t126);
                                                						SetClassLongA(_t126, 0xfffffff2,  *0x7a2748); // executed
                                                						 *0x7a272c = E0040140B(4);
                                                						_t35 = 1;
                                                						__eflags = 1;
                                                						 *0x79f550 = 1;
                                                					}
                                                					_t123 =  *0x40a1dc; // 0x0
                                                					_t134 = 0;
                                                					_t131 = (_t123 << 6) +  *0x7a2fa0;
                                                					__eflags = _t123;
                                                					if(_t123 < 0) {
                                                						L34:
                                                						E004041A4(0x40b);
                                                						while(1) {
                                                							_t37 =  *0x79f550;
                                                							 *0x40a1dc =  *0x40a1dc + _t37;
                                                							_t131 = _t131 + (_t37 << 6);
                                                							_t39 =  *0x40a1dc; // 0x0
                                                							__eflags = _t39 -  *0x7a2fa4; // 0x4
                                                							if(__eflags == 0) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x7a272c - _t134; // 0x0
                                                							if(__eflags != 0) {
                                                								break;
                                                							}
                                                							_t44 =  *0x7a2fa4; // 0x4
                                                							__eflags =  *0x40a1dc - _t44; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t117 =  *(_t131 + 0x14);
                                                							E00406167(_t117, _t126, _t131, 0x7ab800,  *((intOrPtr*)(_t131 + 0x24)));
                                                							_push( *((intOrPtr*)(_t131 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404158(_t126);
                                                							_push( *((intOrPtr*)(_t131 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404158(_t126);
                                                							_push( *((intOrPtr*)(_t131 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404158(_t126);
                                                							_t49 = GetDlgItem(_t126, 3);
                                                							__eflags =  *0x7a300c - _t134;
                                                							_v32 = _t49;
                                                							if( *0x7a300c != _t134) {
                                                								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t117;
                                                							}
                                                							ShowWindow(_t49, _t117 & 0x00000008); // executed
                                                							EnableWindow( *(_t135 + 0x30), _t117 & 0x00000100); // executed
                                                							E0040417A(_t117 & 0x00000002);
                                                							_t118 = _t117 & 0x00000004;
                                                							EnableWindow( *0x79e530, _t118);
                                                							__eflags = _t118 - _t134;
                                                							if(_t118 == _t134) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t134);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t126, _t134), 0xf060, ??);
                                                							SendMessageA( *(_t135 + 0x38), 0xf4, _t134, 1);
                                                							__eflags =  *0x7a300c - _t134;
                                                							if( *0x7a300c == _t134) {
                                                								_push( *0x79f564);
                                                							} else {
                                                								SendMessageA(_t126, 0x401, 2, _t134);
                                                								_push( *0x79e530);
                                                							}
                                                							E0040418D();
                                                							E004060D4(0x79f568, E00403C65());
                                                							E00406167(0x79f568, _t126, _t131,  &(0x79f568[lstrlenA(0x79f568)]),  *((intOrPtr*)(_t131 + 0x18)));
                                                							SetWindowTextA(_t126, 0x79f568); // executed
                                                							_t68 = E00401389( *((intOrPtr*)(_t131 + 8)), _t134);
                                                							__eflags = _t68;
                                                							if(_t68 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t131 - _t134;
                                                								if( *_t131 == _t134) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t131 + 4) - 5;
                                                								if( *(_t131 + 4) != 5) {
                                                									DestroyWindow( *0x7a2738); // executed
                                                									 *0x79ed40 = _t131;
                                                									__eflags =  *_t131 - _t134;
                                                									if( *_t131 <= _t134) {
                                                										goto L58;
                                                									}
                                                									_t74 = CreateDialogParamA( *0x7a2f60,  *_t131 +  *0x7a2740 & 0x0000ffff, _t126,  *(0x40a1e0 +  *(_t131 + 4) * 4), _t131); // executed
                                                									__eflags = _t74 - _t134;
                                                									 *0x7a2738 = _t74;
                                                									if(_t74 == _t134) {
                                                										goto L58;
                                                									}
                                                									_push( *((intOrPtr*)(_t131 + 0x2c)));
                                                									_push(6);
                                                									E00404158(_t74);
                                                									GetWindowRect(GetDlgItem(_t126, 0x3fa), _t135 + 0x10);
                                                									ScreenToClient(_t126, _t135 + 0x10);
                                                									SetWindowPos( *0x7a2738, _t134,  *(_t135 + 0x20),  *(_t135 + 0x20), _t134, _t134, 0x15);
                                                									E00401389( *((intOrPtr*)(_t131 + 0xc)), _t134);
                                                									__eflags =  *0x7a272c - _t134; // 0x0
                                                									if(__eflags != 0) {
                                                										goto L61;
                                                									}
                                                									ShowWindow( *0x7a2738, 8);
                                                									E004041A4(0x405);
                                                									goto L58;
                                                								}
                                                								__eflags =  *0x7a300c - _t134;
                                                								if( *0x7a300c != _t134) {
                                                									goto L61;
                                                								}
                                                								__eflags =  *0x7a3000 - _t134;
                                                								if( *0x7a3000 != _t134) {
                                                									continue;
                                                								}
                                                								goto L61;
                                                							}
                                                						}
                                                						DestroyWindow( *0x7a2738);
                                                						 *0x7a2f68 = _t134;
                                                						EndDialog(_t126,  *0x79e938);
                                                						goto L58;
                                                					} else {
                                                						__eflags = _t35 - 1;
                                                						if(_t35 != 1) {
                                                							L33:
                                                							__eflags =  *_t131 - _t134;
                                                							if( *_t131 == _t134) {
                                                								goto L61;
                                                							}
                                                							goto L34;
                                                						}
                                                						_t87 = E00401389( *((intOrPtr*)(_t131 + 0x10)), 0);
                                                						__eflags = _t87;
                                                						if(_t87 == 0) {
                                                							goto L33;
                                                						}
                                                						SendMessageA( *0x7a2738, 0x40f, 0, 1);
                                                						__eflags =  *0x7a272c - _t134; // 0x0
                                                						return 0 | __eflags == 0x00000000;
                                                					}
                                                				} else {
                                                					_t126 = _a4;
                                                					_t134 = 0;
                                                					if(_t116 == 0x47) {
                                                						SetWindowPos( *0x79f548, _t126, 0, 0, 0, 0, 0x13);
                                                					}
                                                					if(_t116 == 5) {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x79f548,  ~(_a12 - 1) & _t116);
                                                					}
                                                					if(_t116 != 0x40d) {
                                                						__eflags = _t116 - 0x11;
                                                						if(_t116 != 0x11) {
                                                							__eflags = _t116 - 0x111;
                                                							if(_t116 != 0x111) {
                                                								L26:
                                                								return E004041BF(_t116, _a12, _a16);
                                                							}
                                                							_t133 = _a12 & 0x0000ffff;
                                                							_t127 = GetDlgItem(_t126, _t133);
                                                							__eflags = _t127 - _t134;
                                                							if(_t127 == _t134) {
                                                								L13:
                                                								__eflags = _t133 - 1;
                                                								if(_t133 != 1) {
                                                									__eflags = _t133 - 3;
                                                									if(_t133 != 3) {
                                                										_t128 = 2;
                                                										__eflags = _t133 - _t128;
                                                										if(_t133 != _t128) {
                                                											L25:
                                                											SendMessageA( *0x7a2738, 0x111, _a12, _a16);
                                                											goto L26;
                                                										}
                                                										__eflags =  *0x7a300c - _t134;
                                                										if( *0x7a300c == _t134) {
                                                											_t100 = E0040140B(3);
                                                											__eflags = _t100;
                                                											if(_t100 != 0) {
                                                												goto L26;
                                                											}
                                                											 *0x79e938 = 1;
                                                											L21:
                                                											_push(0x78);
                                                											L22:
                                                											E00404131();
                                                											goto L26;
                                                										}
                                                										E0040140B(_t128);
                                                										 *0x79e938 = _t128;
                                                										goto L21;
                                                									}
                                                									__eflags =  *0x40a1dc - _t134; // 0x0
                                                									if(__eflags <= 0) {
                                                										goto L25;
                                                									}
                                                									_push(0xffffffff);
                                                									goto L22;
                                                								}
                                                								_push(_t133);
                                                								goto L22;
                                                							}
                                                							SendMessageA(_t127, 0xf3, _t134, _t134);
                                                							_t104 = IsWindowEnabled(_t127);
                                                							__eflags = _t104;
                                                							if(_t104 == 0) {
                                                								goto L61;
                                                							}
                                                							goto L13;
                                                						}
                                                						SetWindowLongA(_t126, _t134, _t134);
                                                						return 1;
                                                					} else {
                                                						DestroyWindow( *0x7a2738);
                                                						 *0x7a2738 = _a12;
                                                						L58:
                                                						_t142 =  *0x7a0568 - _t134; // 0x0
                                                						if(_t142 == 0) {
                                                							_t143 =  *0x7a2738 - _t134; // 0x0
                                                							if(_t143 != 0) {
                                                								ShowWindow(_t126, 0xa);
                                                								 *0x7a0568 = 1;
                                                							}
                                                						}
                                                						L61:
                                                						return 0;
                                                					}
                                                				}
                                                			}

































                                                0x00403c8d
                                                0x00403c96
                                                0x00403dd7
                                                0x00403ddb
                                                0x00403ddf
                                                0x00403de1
                                                0x00403de6
                                                0x00403df1
                                                0x00403dfc
                                                0x00403e01
                                                0x00403e03
                                                0x00403e05
                                                0x00403e08
                                                0x00403e0d
                                                0x00403e1b
                                                0x00403e28
                                                0x00403e2f
                                                0x00403e2f
                                                0x00403e30
                                                0x00403e30
                                                0x00403e35
                                                0x00403e3b
                                                0x00403e42
                                                0x00403e48
                                                0x00403e4a
                                                0x00403e8a
                                                0x00403e8f
                                                0x00403e94
                                                0x00403e94
                                                0x00403e99
                                                0x00403ea2
                                                0x00403ea4
                                                0x00403ea9
                                                0x00403eaf
                                                0x00403eb3
                                                0x00403eb3
                                                0x00403eb8
                                                0x00403ebe
                                                0x00000000
                                                0x00000000
                                                0x00403ec4
                                                0x00403ec9
                                                0x00403ecf
                                                0x00000000
                                                0x00000000
                                                0x00403ed8
                                                0x00403ee0
                                                0x00403ee5
                                                0x00403ee8
                                                0x00403eee
                                                0x00403ef3
                                                0x00403ef6
                                                0x00403efc
                                                0x00403f01
                                                0x00403f04
                                                0x00403f0a
                                                0x00403f12
                                                0x00403f18
                                                0x00403f1e
                                                0x00403f22
                                                0x00403f29
                                                0x00403f29
                                                0x00403f29
                                                0x00403f33
                                                0x00403f45
                                                0x00403f51
                                                0x00403f56
                                                0x00403f60
                                                0x00403f66
                                                0x00403f68
                                                0x00403f6d
                                                0x00403f6a
                                                0x00403f6a
                                                0x00403f6a
                                                0x00403f7d
                                                0x00403f95
                                                0x00403f97
                                                0x00403f9d
                                                0x00403fb2
                                                0x00403f9f
                                                0x00403fa8
                                                0x00403faa
                                                0x00403faa
                                                0x00403fb8
                                                0x00403fc9
                                                0x00403fda
                                                0x00403fe1
                                                0x00403feb
                                                0x00403ff0
                                                0x00403ff2
                                                0x00000000
                                                0x00403ff8
                                                0x00403ff8
                                                0x00403ffa
                                                0x00000000
                                                0x00000000
                                                0x00404000
                                                0x00404004
                                                0x00404029
                                                0x0040402f
                                                0x00404035
                                                0x00404037
                                                0x00000000
                                                0x00000000
                                                0x0040405d
                                                0x00404063
                                                0x00404065
                                                0x0040406a
                                                0x00000000
                                                0x00000000
                                                0x00404070
                                                0x00404073
                                                0x00404076
                                                0x0040408d
                                                0x00404099
                                                0x004040b2
                                                0x004040bc
                                                0x004040c1
                                                0x004040c7
                                                0x00000000
                                                0x00000000
                                                0x004040d1
                                                0x004040dc
                                                0x00000000
                                                0x004040dc
                                                0x00404006
                                                0x0040400c
                                                0x00000000
                                                0x00000000
                                                0x00404012
                                                0x00404018
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040401e
                                                0x00403ff2
                                                0x004040e9
                                                0x004040f5
                                                0x004040fc
                                                0x00000000
                                                0x00403e4c
                                                0x00403e4c
                                                0x00403e4f
                                                0x00403e82
                                                0x00403e82
                                                0x00403e84
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403e84
                                                0x00403e55
                                                0x00403e5a
                                                0x00403e5c
                                                0x00000000
                                                0x00000000
                                                0x00403e6c
                                                0x00403e74
                                                0x00000000
                                                0x00403e7a
                                                0x00403ca8
                                                0x00403ca8
                                                0x00403cac
                                                0x00403cb1
                                                0x00403cc0
                                                0x00403cc0
                                                0x00403cc9
                                                0x00403cd2
                                                0x00403cdd
                                                0x00403cdd
                                                0x00403ce9
                                                0x00403d05
                                                0x00403d08
                                                0x00403d1b
                                                0x00403d21
                                                0x00403dc4
                                                0x00000000
                                                0x00403dcd
                                                0x00403d27
                                                0x00403d34
                                                0x00403d36
                                                0x00403d38
                                                0x00403d57
                                                0x00403d57
                                                0x00403d5a
                                                0x00403d5f
                                                0x00403d62
                                                0x00403d72
                                                0x00403d73
                                                0x00403d75
                                                0x00403dab
                                                0x00403dbe
                                                0x00000000
                                                0x00403dbe
                                                0x00403d77
                                                0x00403d7d
                                                0x00403d96
                                                0x00403d9b
                                                0x00403d9d
                                                0x00000000
                                                0x00000000
                                                0x00403d9f
                                                0x00403d8b
                                                0x00403d8b
                                                0x00403d8d
                                                0x00403d8d
                                                0x00000000
                                                0x00403d8d
                                                0x00403d80
                                                0x00403d85
                                                0x00000000
                                                0x00403d85
                                                0x00403d64
                                                0x00403d6a
                                                0x00000000
                                                0x00000000
                                                0x00403d6c
                                                0x00000000
                                                0x00403d6c
                                                0x00403d5c
                                                0x00000000
                                                0x00403d5c
                                                0x00403d42
                                                0x00403d49
                                                0x00403d4f
                                                0x00403d51
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403d51
                                                0x00403d0d
                                                0x00000000
                                                0x00403ceb
                                                0x00403cf1
                                                0x00403cfb
                                                0x00404102
                                                0x00404102
                                                0x00404108
                                                0x0040410a
                                                0x00404110
                                                0x00404115
                                                0x0040411b
                                                0x0040411b
                                                0x00404110
                                                0x00404125
                                                0x00000000
                                                0x00404125
                                                0x00403ce9

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CC0
                                                • ShowWindow.USER32(?), ref: 00403CDD
                                                • DestroyWindow.USER32 ref: 00403CF1
                                                • SetWindowLongA.USER32 ref: 00403D0D
                                                • GetDlgItem.USER32 ref: 00403D2E
                                                • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D42
                                                • IsWindowEnabled.USER32(00000000), ref: 00403D49
                                                • GetDlgItem.USER32 ref: 00403DF7
                                                • GetDlgItem.USER32 ref: 00403E01
                                                • KiUserCallbackDispatcher.NTDLL(?,000000F2,?,0000001C,000000FF), ref: 00403E1B
                                                • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E6C
                                                • GetDlgItem.USER32 ref: 00403F12
                                                • ShowWindow.USER32(00000000,?), ref: 00403F33
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F45
                                                • EnableWindow.USER32(?,?), ref: 00403F60
                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F76
                                                • EnableMenuItem.USER32 ref: 00403F7D
                                                • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403F95
                                                • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FA8
                                                • lstrlenA.KERNEL32(0079F568,?,0079F568,00000000), ref: 00403FD2
                                                • SetWindowTextA.USER32(?,0079F568), ref: 00403FE1
                                                • ShowWindow.USER32(?,0000000A), ref: 00404115
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                • String ID:
                                                • API String ID: 3906175533-0
                                                • Opcode ID: ec739e9d96bc32f6baab2395f713d9bda4e2b377654e9d8e1af96a71d6295b9f
                                                • Instruction ID: 3358382e01a0dfa2f7aaf81ce727bcb664174c2c7b1baf79b3eefcfdc57a0ccd
                                                • Opcode Fuzzy Hash: ec739e9d96bc32f6baab2395f713d9bda4e2b377654e9d8e1af96a71d6295b9f
                                                • Instruction Fuzzy Hash: 6EC1D171500200AFDB21AF25EE89D2B3AB9EB96706F00453EF641B51F1CB3D9992DB1D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 362 4038e7-4038ff call 4064dd 365 403901-40390c GetUserDefaultUILanguage call 406032 362->365 366 403913-403944 call 405fbb 362->366 369 403911 365->369 372 403946-403957 call 405fbb 366->372 373 40395c-403962 lstrcatA 366->373 371 403967-403990 call 403bac call 405b5a 369->371 379 403996-40399b 371->379 380 403a17-403a1f call 405b5a 371->380 372->373 373->371 379->380 381 40399d-4039b5 call 405fbb 379->381 386 403a21-403a28 call 406167 380->386 387 403a2d-403a52 LoadImageA 380->387 385 4039ba-4039c1 381->385 385->380 388 4039c3-4039c5 385->388 386->387 390 403ad3-403adb call 40140b 387->390 391 403a54-403a84 RegisterClassA 387->391 392 4039d6-4039e2 lstrlenA 388->392 393 4039c7-4039d4 call 405a97 388->393 404 403ae5-403af0 call 403bac 390->404 405 403add-403ae0 390->405 394 403ba2 391->394 395 403a8a-403ace SystemParametersInfoA CreateWindowExA 391->395 399 4039e4-4039f2 lstrcmpiA 392->399 400 403a0a-403a12 call 405a6c call 4060d4 392->400 393->392 398 403ba4-403bab 394->398 395->390 399->400 403 4039f4-4039fe GetFileAttributesA 399->403 400->380 408 403a00-403a02 403->408 409 403a04-403a05 call 405ab3 403->409 414 403af6-403b10 ShowWindow call 40646f 404->414 415 403b79-403b81 call 4052cd 404->415 405->398 408->400 408->409 409->400 422 403b12-403b17 call 40646f 414->422 423 403b1c-403b2e GetClassInfoA 414->423 420 403b83-403b89 415->420 421 403b9b-403b9d call 40140b 415->421 420->405 424 403b8f-403b96 call 40140b 420->424 421->394 422->423 427 403b30-403b40 GetClassInfoA RegisterClassA 423->427 428 403b46-403b69 DialogBoxParamA call 40140b 423->428 424->405 427->428 432 403b6e-403b77 call 403837 428->432 432->398
                                                C-Code - Quality: 96%
                                                			E004038E7(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t17;
                                                				signed int _t21;
                                                				void* _t25;
                                                				void* _t27;
                                                				int _t28;
                                                				void* _t31;
                                                				int _t34;
                                                				int _t35;
                                                				intOrPtr _t36;
                                                				int _t39;
                                                				intOrPtr _t55;
                                                				char _t57;
                                                				CHAR* _t59;
                                                				signed char _t63;
                                                				signed short _t67;
                                                				struct HINSTANCE__* _t71;
                                                				CHAR* _t74;
                                                				intOrPtr _t76;
                                                				CHAR* _t81;
                                                
                                                				_t76 =  *0x7a2f74; // 0x94d040
                                                				_t17 = E004064DD(2);
                                                				_t84 = _t17;
                                                				if(_t17 == 0) {
                                                					_t74 = 0x79f568;
                                                					"1033" = 0x30;
                                                					 *0x7aa001 = 0x78;
                                                					 *0x7aa002 = 0;
                                                					E00405FBB(_t71, __eflags, 0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x79f568, 0);
                                                					__eflags =  *0x79f568;
                                                					if(__eflags == 0) {
                                                						E00405FBB(_t71, __eflags, 0x80000003, ".DEFAULT\\Control Panel\\International",  &M0040836A, 0x79f568, 0);
                                                					}
                                                					lstrcatA("1033", _t74);
                                                				} else {
                                                					_t67 =  *_t17(); // executed
                                                					E00406032("1033", _t67 & 0x0000ffff);
                                                				}
                                                				E00403BAC(_t71, _t84);
                                                				_t21 =  *0x7a2f7c; // 0x80
                                                				_t80 = "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten";
                                                				 *0x7a3000 = _t21 & 0x00000020;
                                                				 *0x7a301c = 0x10000;
                                                				if(E00405B5A(_t84, "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten") != 0) {
                                                					L16:
                                                					if(E00405B5A(_t92, _t80) == 0) {
                                                						E00406167(0, _t74, _t76, _t80,  *((intOrPtr*)(_t76 + 0x118))); // executed
                                                					}
                                                					_t25 = LoadImageA( *0x7a2f60, 0x67, 1, 0, 0, 0x8040); // executed
                                                					 *0x7a2748 = _t25;
                                                					if( *((intOrPtr*)(_t76 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t27 = E00403BAC(_t71, __eflags);
                                                							__eflags =  *0x7a3020;
                                                							if( *0x7a3020 != 0) {
                                                								_t28 = E004052CD(_t27, 0);
                                                								__eflags = _t28;
                                                								if(_t28 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x7a272c; // 0x0
                                                								if(__eflags == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x79f548, 5); // executed
                                                							_t34 = E0040646F("RichEd20"); // executed
                                                							__eflags = _t34;
                                                							if(_t34 == 0) {
                                                								E0040646F("RichEd32");
                                                							}
                                                							_t81 = "RichEdit20A";
                                                							_t35 = GetClassInfoA(0, _t81, 0x7a2700);
                                                							__eflags = _t35;
                                                							if(_t35 == 0) {
                                                								GetClassInfoA(0, "RichEdit", 0x7a2700);
                                                								 *0x7a2724 = _t81;
                                                								RegisterClassA(0x7a2700);
                                                							}
                                                							_t36 =  *0x7a2740; // 0x0
                                                							_t39 = DialogBoxParamA( *0x7a2f60, _t36 + 0x00000069 & 0x0000ffff, 0, E00403C84, 0); // executed
                                                							E00403837(E0040140B(5), 1);
                                                							return _t39;
                                                						}
                                                						L22:
                                                						_t31 = 2;
                                                						return _t31;
                                                					} else {
                                                						_t71 =  *0x7a2f60; // 0x400000
                                                						 *0x7a2704 = E00401000;
                                                						 *0x7a2710 = _t71;
                                                						 *0x7a2714 = _t25;
                                                						 *0x7a2724 = 0x40a1f4;
                                                						if(RegisterClassA(0x7a2700) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoA(0x30, 0,  &_v16, 0);
                                                						 *0x79f548 = CreateWindowExA(0x80, 0x40a1f4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x7a2f60, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t71 =  *(_t76 + 0x48);
                                                					_t86 = _t71;
                                                					if(_t71 == 0) {
                                                						goto L16;
                                                					}
                                                					_t55 =  *0x7a2fb8; // 0x9510e0
                                                					_t74 = 0x7a1f00;
                                                					E00405FBB(_t71, _t86,  *((intOrPtr*)(_t76 + 0x44)), _t71,  *((intOrPtr*)(_t76 + 0x4c)) + _t55, 0x7a1f00, 0);
                                                					_t57 =  *0x7a1f00; // 0x43
                                                					if(_t57 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t57 == 0x22) {
                                                						_t74 = 0x7a1f01;
                                                						 *((char*)(E00405A97(0x7a1f01, 0x22))) = 0;
                                                					}
                                                					_t59 = lstrlenA(_t74) + _t74 - 4;
                                                					if(_t59 <= _t74 || lstrcmpiA(_t59, ?str?) != 0) {
                                                						L15:
                                                						E004060D4(_t80, E00405A6C(_t74));
                                                						goto L16;
                                                					} else {
                                                						_t63 = GetFileAttributesA(_t74);
                                                						if(_t63 == 0xffffffff) {
                                                							L14:
                                                							E00405AB3(_t74);
                                                							goto L15;
                                                						}
                                                						_t92 = _t63 & 0x00000010;
                                                						if((_t63 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}





























                                                0x004038ed
                                                0x004038f6
                                                0x004038fd
                                                0x004038ff
                                                0x00403913
                                                0x00403925
                                                0x0040392c
                                                0x00403933
                                                0x00403939
                                                0x0040393e
                                                0x00403944
                                                0x00403957
                                                0x00403957
                                                0x00403962
                                                0x00403901
                                                0x00403901
                                                0x0040390c
                                                0x0040390c
                                                0x00403967
                                                0x0040396c
                                                0x00403971
                                                0x0040397a
                                                0x0040397f
                                                0x00403990
                                                0x00403a17
                                                0x00403a1f
                                                0x00403a28
                                                0x00403a28
                                                0x00403a3e
                                                0x00403a44
                                                0x00403a52
                                                0x00403ad3
                                                0x00403adb
                                                0x00403ae5
                                                0x00403aea
                                                0x00403af0
                                                0x00403b7a
                                                0x00403b7f
                                                0x00403b81
                                                0x00403b9d
                                                0x00000000
                                                0x00403b9d
                                                0x00403b83
                                                0x00403b89
                                                0x00403b91
                                                0x00403b91
                                                0x00000000
                                                0x00403b89
                                                0x00403afe
                                                0x00403b09
                                                0x00403b0e
                                                0x00403b10
                                                0x00403b17
                                                0x00403b17
                                                0x00403b22
                                                0x00403b2a
                                                0x00403b2c
                                                0x00403b2e
                                                0x00403b37
                                                0x00403b3a
                                                0x00403b40
                                                0x00403b40
                                                0x00403b46
                                                0x00403b5f
                                                0x00403b70
                                                0x00000000
                                                0x00403b75
                                                0x00403add
                                                0x00403adf
                                                0x00000000
                                                0x00403a54
                                                0x00403a54
                                                0x00403a60
                                                0x00403a6a
                                                0x00403a70
                                                0x00403a75
                                                0x00403a84
                                                0x00403ba2
                                                0x00403ba2
                                                0x00000000
                                                0x00403ba2
                                                0x00403a93
                                                0x00403ace
                                                0x00000000
                                                0x00403ace
                                                0x00403996
                                                0x00403996
                                                0x00403999
                                                0x0040399b
                                                0x00000000
                                                0x00000000
                                                0x004039a0
                                                0x004039a5
                                                0x004039b5
                                                0x004039ba
                                                0x004039c1
                                                0x00000000
                                                0x00000000
                                                0x004039c5
                                                0x004039c7
                                                0x004039d4
                                                0x004039d4
                                                0x004039dc
                                                0x004039e2
                                                0x00403a0a
                                                0x00403a12
                                                0x00000000
                                                0x004039f4
                                                0x004039f5
                                                0x004039fe
                                                0x00403a04
                                                0x00403a05
                                                0x00000000
                                                0x00403a05
                                                0x00403a00
                                                0x00403a02
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403a02
                                                0x004039e2

                                                APIs
                                                  • Part of subcall function 004064DD: GetModuleHandleA.KERNEL32(?,?,?,00403398,0000000B), ref: 004064EF
                                                  • Part of subcall function 004064DD: GetProcAddress.KERNEL32(00000000,?), ref: 0040650A
                                                • GetUserDefaultUILanguage.KERNELBASE(00000002,74D0FA90,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\6culQoI97a.exe",00000000), ref: 00403901
                                                  • Part of subcall function 00406032: wsprintfA.USER32 ref: 0040603F
                                                • lstrcatA.KERNEL32(1033,0079F568,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F568,00000000,00000002,74D0FA90,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\6culQoI97a.exe",00000000), ref: 00403962
                                                • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten,1033,0079F568,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F568,00000000,00000002,74D0FA90), ref: 004039D7
                                                • lstrcmpiA.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten,1033,0079F568,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F568,00000000), ref: 004039EA
                                                • GetFileAttributesA.KERNEL32(Call), ref: 004039F5
                                                • LoadImageA.USER32 ref: 00403A3E
                                                • RegisterClassA.USER32 ref: 00403A7B
                                                • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403A93
                                                • CreateWindowExA.USER32 ref: 00403AC8
                                                • ShowWindow.USER32(00000005,00000000), ref: 00403AFE
                                                • GetClassInfoA.USER32 ref: 00403B2A
                                                • GetClassInfoA.USER32 ref: 00403B37
                                                • RegisterClassA.USER32 ref: 00403B40
                                                • DialogBoxParamA.USER32 ref: 00403B5F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: "C:\Users\user\Desktop\6culQoI97a.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                • API String ID: 606308-1114785763
                                                • Opcode ID: 33a654ab319a5143a78b8400df8df2a17f9037dc0bafbe0e038c6009d0731ac5
                                                • Instruction ID: f7990f1d18b0f5a23d57c8cfe7c70d4d4c73fa70df7bf6ac8ad2bf3217d0cd4d
                                                • Opcode Fuzzy Hash: 33a654ab319a5143a78b8400df8df2a17f9037dc0bafbe0e038c6009d0731ac5
                                                • Instruction Fuzzy Hash: 29619570640640AEE610AF659D45F3B3E6CEB8574AF10413EF981B62E3DB7D9D028B2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 435 402ea1-402eef GetTickCount GetModuleFileNameA call 405c6d 438 402ef1-402ef6 435->438 439 402efb-402f29 call 4060d4 call 405ab3 call 4060d4 GetFileSize 435->439 440 4030d1-4030d5 438->440 447 403014-403022 call 402e3d 439->447 448 402f2f 439->448 454 403024-403027 447->454 455 403077-40307c 447->455 450 402f34-402f4b 448->450 452 402f4d 450->452 453 402f4f-402f58 call 4032c7 450->453 452->453 461 40307e-403086 call 402e3d 453->461 462 402f5e-402f65 453->462 457 403029-403041 call 4032dd call 4032c7 454->457 458 40304b-403075 GlobalAlloc call 4032dd call 4030d8 454->458 455->440 457->455 483 403043-403049 457->483 458->455 482 403088-403099 458->482 461->455 466 402fe1-402fe5 462->466 467 402f67-402f7b call 405c28 462->467 471 402fe7-402fee call 402e3d 466->471 472 402fef-402ff5 466->472 467->472 486 402f7d-402f84 467->486 471->472 477 403004-40300c 472->477 478 402ff7-403001 call 406594 472->478 477->450 481 403012 477->481 478->477 481->447 487 4030a1-4030a6 482->487 488 40309b 482->488 483->455 483->458 486->472 490 402f86-402f8d 486->490 492 4030a7-4030ad 487->492 488->487 490->472 491 402f8f-402f96 490->491 491->472 493 402f98-402f9f 491->493 492->492 494 4030af-4030ca SetFilePointer call 405c28 492->494 493->472 495 402fa1-402fc1 493->495 498 4030cf 494->498 495->455 497 402fc7-402fcb 495->497 499 402fd3-402fdb 497->499 500 402fcd-402fd1 497->500 498->440 499->472 501 402fdd-402fdf 499->501 500->481 500->499 501->472
                                                C-Code - Quality: 80%
                                                			E00402EA1(void* __eflags, signed int _a4) {
                                                				DWORD* _v8;
                                                				DWORD* _v12;
                                                				void* _v16;
                                                				intOrPtr _v20;
                                                				long _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				signed int _v44;
                                                				long _t43;
                                                				signed int _t50;
                                                				void* _t53;
                                                				signed int _t54;
                                                				void* _t57;
                                                				intOrPtr* _t59;
                                                				long _t60;
                                                				signed int _t65;
                                                				signed int _t67;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				signed int _t77;
                                                				intOrPtr _t80;
                                                				long _t82;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				void* _t89;
                                                				signed int _t90;
                                                				signed int _t93;
                                                				void* _t94;
                                                
                                                				_t82 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				_t43 = GetTickCount();
                                                				_t91 = "C:\\Users\\hardz\\Desktop\\6culQoI97a.exe";
                                                				 *0x7a2f70 = _t43 + 0x3e8;
                                                				GetModuleFileNameA(0, "C:\\Users\\hardz\\Desktop\\6culQoI97a.exe", 0x400);
                                                				_t89 = E00405C6D(_t91, 0x80000000, 3);
                                                				_v16 = _t89;
                                                				 *0x40a018 = _t89;
                                                				if(_t89 == 0xffffffff) {
                                                					return "Error launching installer";
                                                				}
                                                				_t92 = "C:\\Users\\hardz\\Desktop";
                                                				E004060D4("C:\\Users\\hardz\\Desktop", _t91);
                                                				E004060D4(0x7ab000, E00405AB3(_t92));
                                                				_t50 = GetFileSize(_t89, 0);
                                                				__eflags = _t50;
                                                				 *0x79e124 = _t50;
                                                				_t93 = _t50;
                                                				if(_t50 <= 0) {
                                                					L24:
                                                					E00402E3D(1);
                                                					__eflags =  *0x7a2f78 - _t82; // 0x30c00
                                                					if(__eflags == 0) {
                                                						goto L29;
                                                					}
                                                					__eflags = _v8 - _t82;
                                                					if(_v8 == _t82) {
                                                						L28:
                                                						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                						_t94 = _t53;
                                                						_t54 =  *0x7a2f78; // 0x30c00
                                                						E004032DD(_t54 + 0x1c);
                                                						_push(_v24);
                                                						_push(_t94);
                                                						_push(_t82);
                                                						_push(0xffffffff); // executed
                                                						_t57 = E004030D8(); // executed
                                                						__eflags = _t57 - _v24;
                                                						if(_t57 == _v24) {
                                                							__eflags = _v44 & 0x00000001;
                                                							 *0x7a2f74 = _t94;
                                                							 *0x7a2f7c =  *_t94;
                                                							if((_v44 & 0x00000001) != 0) {
                                                								 *0x7a2f80 =  *0x7a2f80 + 1;
                                                								__eflags =  *0x7a2f80;
                                                							}
                                                							_t40 = _t94 + 0x44; // 0x44
                                                							_t59 = _t40;
                                                							_t85 = 8;
                                                							do {
                                                								_t59 = _t59 - 8;
                                                								 *_t59 =  *_t59 + _t94;
                                                								_t85 = _t85 - 1;
                                                								__eflags = _t85;
                                                							} while (_t85 != 0);
                                                							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                							 *(_t94 + 0x3c) = _t60;
                                                							E00405C28(0x7a2fa0, _t94 + 4, 0x40);
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						goto L29;
                                                					}
                                                					E004032DD( *0x792118);
                                                					_t65 = E004032C7( &_a4, 4);
                                                					__eflags = _t65;
                                                					if(_t65 == 0) {
                                                						goto L29;
                                                					}
                                                					__eflags = _v12 - _a4;
                                                					if(_v12 != _a4) {
                                                						goto L29;
                                                					}
                                                					goto L28;
                                                				} else {
                                                					do {
                                                						_t67 =  *0x7a2f78; // 0x30c00
                                                						_t90 = _t93;
                                                						asm("sbb eax, eax");
                                                						_t70 = ( ~_t67 & 0x00007e00) + 0x200;
                                                						__eflags = _t93 - _t70;
                                                						if(_t93 >= _t70) {
                                                							_t90 = _t70;
                                                						}
                                                						_t71 = E004032C7(0x78a118, _t90);
                                                						__eflags = _t71;
                                                						if(_t71 == 0) {
                                                							E00402E3D(1);
                                                							L29:
                                                							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						__eflags =  *0x7a2f78;
                                                						if( *0x7a2f78 != 0) {
                                                							__eflags = _a4 & 0x00000002;
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00402E3D(0);
                                                							}
                                                							goto L20;
                                                						}
                                                						E00405C28( &_v44, 0x78a118, 0x1c);
                                                						_t77 = _v44;
                                                						__eflags = _t77 & 0xfffffff0;
                                                						if((_t77 & 0xfffffff0) != 0) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v40 - 0xdeadbeef;
                                                						if(_v40 != 0xdeadbeef) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v28 - 0x74736e49;
                                                						if(_v28 != 0x74736e49) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v32 - 0x74666f73;
                                                						if(_v32 != 0x74666f73) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v36 - 0x6c6c754e;
                                                						if(_v36 != 0x6c6c754e) {
                                                							goto L20;
                                                						}
                                                						_a4 = _a4 | _t77;
                                                						_t87 =  *0x792118; // 0x51a5a
                                                						 *0x7a3020 =  *0x7a3020 | _a4 & 0x00000002;
                                                						_t80 = _v20;
                                                						__eflags = _t80 - _t93;
                                                						 *0x7a2f78 = _t87;
                                                						if(_t80 > _t93) {
                                                							goto L29;
                                                						}
                                                						__eflags = _a4 & 0x00000008;
                                                						if((_a4 & 0x00000008) != 0) {
                                                							L16:
                                                							_v8 = _v8 + 1;
                                                							_t24 = _t80 - 4; // 0x40a194
                                                							_t93 = _t24;
                                                							__eflags = _t90 - _t93;
                                                							if(_t90 > _t93) {
                                                								_t90 = _t93;
                                                							}
                                                							goto L20;
                                                						}
                                                						__eflags = _a4 & 0x00000004;
                                                						if((_a4 & 0x00000004) != 0) {
                                                							break;
                                                						}
                                                						goto L16;
                                                						L20:
                                                						__eflags = _t93 -  *0x79e124; // 0x51a5e
                                                						if(__eflags < 0) {
                                                							_v12 = E00406594(_v12, 0x78a118, _t90);
                                                						}
                                                						 *0x792118 =  *0x792118 + _t90;
                                                						_t93 = _t93 - _t90;
                                                						__eflags = _t93;
                                                					} while (_t93 != 0);
                                                					_t82 = 0;
                                                					__eflags = 0;
                                                					goto L24;
                                                				}
                                                			}

































                                                0x00402ea9
                                                0x00402eac
                                                0x00402eaf
                                                0x00402eb2
                                                0x00402eb8
                                                0x00402ec9
                                                0x00402ece
                                                0x00402ee1
                                                0x00402ee6
                                                0x00402ee9
                                                0x00402eef
                                                0x00000000
                                                0x00402ef1
                                                0x00402efc
                                                0x00402f02
                                                0x00402f13
                                                0x00402f1a
                                                0x00402f20
                                                0x00402f22
                                                0x00402f27
                                                0x00402f29
                                                0x00403014
                                                0x00403016
                                                0x0040301b
                                                0x00403022
                                                0x00000000
                                                0x00000000
                                                0x00403024
                                                0x00403027
                                                0x0040304b
                                                0x00403050
                                                0x00403056
                                                0x00403058
                                                0x00403061
                                                0x00403066
                                                0x00403069
                                                0x0040306a
                                                0x0040306b
                                                0x0040306d
                                                0x00403072
                                                0x00403075
                                                0x00403088
                                                0x0040308c
                                                0x00403094
                                                0x00403099
                                                0x0040309b
                                                0x0040309b
                                                0x0040309b
                                                0x004030a3
                                                0x004030a3
                                                0x004030a6
                                                0x004030a7
                                                0x004030a7
                                                0x004030aa
                                                0x004030ac
                                                0x004030ac
                                                0x004030ac
                                                0x004030b6
                                                0x004030bc
                                                0x004030ca
                                                0x004030cf
                                                0x00000000
                                                0x004030cf
                                                0x00000000
                                                0x00403075
                                                0x0040302f
                                                0x0040303a
                                                0x0040303f
                                                0x00403041
                                                0x00000000
                                                0x00000000
                                                0x00403046
                                                0x00403049
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f2f
                                                0x00402f34
                                                0x00402f34
                                                0x00402f39
                                                0x00402f3d
                                                0x00402f44
                                                0x00402f49
                                                0x00402f4b
                                                0x00402f4d
                                                0x00402f4d
                                                0x00402f51
                                                0x00402f56
                                                0x00402f58
                                                0x00403080
                                                0x00403077
                                                0x00000000
                                                0x00403077
                                                0x00402f5e
                                                0x00402f65
                                                0x00402fe1
                                                0x00402fe5
                                                0x00402fe9
                                                0x00402fee
                                                0x00000000
                                                0x00402fe5
                                                0x00402f6e
                                                0x00402f73
                                                0x00402f76
                                                0x00402f7b
                                                0x00000000
                                                0x00000000
                                                0x00402f7d
                                                0x00402f84
                                                0x00000000
                                                0x00000000
                                                0x00402f86
                                                0x00402f8d
                                                0x00000000
                                                0x00000000
                                                0x00402f8f
                                                0x00402f96
                                                0x00000000
                                                0x00000000
                                                0x00402f98
                                                0x00402f9f
                                                0x00000000
                                                0x00000000
                                                0x00402fa1
                                                0x00402fa7
                                                0x00402fb0
                                                0x00402fb6
                                                0x00402fb9
                                                0x00402fbb
                                                0x00402fc1
                                                0x00000000
                                                0x00000000
                                                0x00402fc7
                                                0x00402fcb
                                                0x00402fd3
                                                0x00402fd3
                                                0x00402fd6
                                                0x00402fd6
                                                0x00402fd9
                                                0x00402fdb
                                                0x00402fdd
                                                0x00402fdd
                                                0x00000000
                                                0x00402fdb
                                                0x00402fcd
                                                0x00402fd1
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402fef
                                                0x00402fef
                                                0x00402ff5
                                                0x00403001
                                                0x00403001
                                                0x00403004
                                                0x0040300a
                                                0x0040300a
                                                0x0040300a
                                                0x00403012
                                                0x00403012
                                                0x00000000
                                                0x00403012

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00402EB2
                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\6culQoI97a.exe,00000400), ref: 00402ECE
                                                  • Part of subcall function 00405C6D: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\6culQoI97a.exe,80000000,00000003), ref: 00405C71
                                                  • Part of subcall function 00405C6D: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C93
                                                • GetFileSize.KERNEL32(00000000,00000000,007AB000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\6culQoI97a.exe,C:\Users\user\Desktop\6culQoI97a.exe,80000000,00000003), ref: 00402F1A
                                                • GlobalAlloc.KERNELBASE(00000040,00000020), ref: 00403050
                                                Strings
                                                • "C:\Users\user\Desktop\6culQoI97a.exe", xrefs: 00402EA1
                                                • Null, xrefs: 00402F98
                                                • soft, xrefs: 00402F8F
                                                • C:\Users\user\Desktop\6culQoI97a.exe, xrefs: 00402EB8, 00402EC7, 00402EDB, 00402EFB
                                                • Error launching installer, xrefs: 00402EF1
                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00403077
                                                • Inst, xrefs: 00402F86
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00402EA8
                                                • C:\Users\user\Desktop, xrefs: 00402EFC, 00402F01, 00402F07
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: "C:\Users\user\Desktop\6culQoI97a.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\6culQoI97a.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                • API String ID: 2803837635-1649669562
                                                • Opcode ID: 757e6f753a61218cc68c4c3168c4f0314001b502d62b2c7f1e7b3a9d0f58f82d
                                                • Instruction ID: e6d4fb369877e8ee952de7074d12315c12307524423d8dbd5c49f4dc18488fa3
                                                • Opcode Fuzzy Hash: 757e6f753a61218cc68c4c3168c4f0314001b502d62b2c7f1e7b3a9d0f58f82d
                                                • Instruction Fuzzy Hash: 3151D271901208AFDF20AF65DD85B6E7AB8EB04755F10813BF500B22D6D77C9E818B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 723 406167-406172 724 406174-406183 723->724 725 406185-40619b 723->725 724->725 726 4061a1-4061ac 725->726 727 40638c-406390 725->727 726->727 730 4061b2-4061b9 726->730 728 406396-4063a0 727->728 729 4061be-4061c8 727->729 732 4063a2-4063a6 call 4060d4 728->732 733 4063ab-4063ac 728->733 729->728 731 4061ce-4061d5 729->731 730->727 734 4061db-40620f 731->734 735 40637f 731->735 732->733 737 406215-40621f 734->737 738 40632c-40632f 734->738 739 406381-406387 735->739 740 406389-40638b 735->740 741 406221-406225 737->741 742 406239 737->742 743 406331-406334 738->743 744 40635f-406362 738->744 739->727 740->727 741->742 745 406227-40622b 741->745 748 406240-406247 742->748 746 406344-406350 call 4060d4 743->746 747 406336-406342 call 406032 743->747 749 406370-40637d lstrlenA 744->749 750 406364-40636b call 406167 744->750 745->742 751 40622d-406231 745->751 761 406355-40635b 746->761 747->761 753 406249-40624b 748->753 754 40624c-40624e 748->754 749->727 750->749 751->742 757 406233-406237 751->757 753->754 759 406250-40626b call 405fbb 754->759 760 406287-40628a 754->760 757->748 769 406270-406273 759->769 762 40629a-40629d 760->762 763 40628c-406298 GetSystemDirectoryA 760->763 761->749 765 40635d 761->765 767 40630a-40630c 762->767 768 40629f-4062ad GetWindowsDirectoryA 762->768 766 40630e-406311 763->766 770 406324-40632a call 4063af 765->770 766->770 773 406313-406317 766->773 767->766 772 4062af-4062b9 767->772 768->767 769->773 774 406279-406282 call 406167 769->774 770->749 777 4062d3-4062e9 SHGetSpecialFolderLocation 772->777 778 4062bb-4062be 772->778 773->770 775 406319-40631f lstrcatA 773->775 774->766 775->770 782 406307 777->782 783 4062eb-406305 SHGetPathFromIDListA CoTaskMemFree 777->783 778->777 781 4062c0-4062c7 778->781 784 4062cf-4062d1 781->784 782->767 783->766 783->782 784->766 784->777
                                                C-Code - Quality: 72%
                                                			E00406167(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                				struct _ITEMIDLIST* _v8;
                                                				char _v12;
                                                				signed int _v16;
                                                				signed char _v20;
                                                				signed int _v24;
                                                				signed char _v28;
                                                				signed int _t38;
                                                				CHAR* _t39;
                                                				signed int _t41;
                                                				char _t52;
                                                				char _t53;
                                                				char _t55;
                                                				char _t57;
                                                				void* _t65;
                                                				char* _t66;
                                                				intOrPtr _t76;
                                                				signed int _t80;
                                                				intOrPtr _t86;
                                                				char _t88;
                                                				void* _t89;
                                                				CHAR* _t90;
                                                				void* _t92;
                                                				signed int _t97;
                                                				signed int _t99;
                                                				void* _t100;
                                                
                                                				_t92 = __esi;
                                                				_t89 = __edi;
                                                				_t65 = __ebx;
                                                				_t38 = _a8;
                                                				if(_t38 < 0) {
                                                					_t86 =  *0x7a273c; // 0x952563
                                                					_t38 =  *(_t86 - 4 + _t38 * 4);
                                                				}
                                                				_t76 =  *0x7a2fb8; // 0x9510e0
                                                				_push(_t65);
                                                				_push(_t92);
                                                				_push(_t89);
                                                				_t66 = _t38 + _t76;
                                                				_t39 = 0x7a1f00;
                                                				_t90 = 0x7a1f00;
                                                				if(_a4 >= 0x7a1f00 && _a4 - 0x7a1f00 < 0x800) {
                                                					_t90 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				while(1) {
                                                					_t88 =  *_t66;
                                                					if(_t88 == 0) {
                                                						break;
                                                					}
                                                					__eflags = _t90 - _t39 - 0x400;
                                                					if(_t90 - _t39 >= 0x400) {
                                                						break;
                                                					}
                                                					_t66 = _t66 + 1;
                                                					__eflags = _t88 - 4;
                                                					_a8 = _t66;
                                                					if(__eflags >= 0) {
                                                						if(__eflags != 0) {
                                                							 *_t90 = _t88;
                                                							_t90 =  &(_t90[1]);
                                                							__eflags = _t90;
                                                						} else {
                                                							 *_t90 =  *_t66;
                                                							_t90 =  &(_t90[1]);
                                                							_t66 = _t66 + 1;
                                                						}
                                                						continue;
                                                					}
                                                					_t41 =  *((char*)(_t66 + 1));
                                                					_t80 =  *_t66;
                                                					_t97 = (_t41 & 0x0000007f) << 0x00000007 | _t80 & 0x0000007f;
                                                					_v24 = _t80;
                                                					_v28 = _t80 | 0x00000080;
                                                					_v16 = _t41;
                                                					_v20 = _t41 | 0x00000080;
                                                					_t66 = _a8 + 2;
                                                					__eflags = _t88 - 2;
                                                					if(_t88 != 2) {
                                                						__eflags = _t88 - 3;
                                                						if(_t88 != 3) {
                                                							__eflags = _t88 - 1;
                                                							if(_t88 == 1) {
                                                								__eflags = (_t41 | 0xffffffff) - _t97;
                                                								E00406167(_t66, _t90, _t97, _t90, (_t41 | 0xffffffff) - _t97);
                                                							}
                                                							L42:
                                                							_t90 =  &(_t90[lstrlenA(_t90)]);
                                                							_t39 = 0x7a1f00;
                                                							continue;
                                                						}
                                                						__eflags = _t97 - 0x1d;
                                                						if(_t97 != 0x1d) {
                                                							__eflags = "540027183" + (_t97 << 0xa);
                                                							E004060D4(_t90, "540027183" + (_t97 << 0xa));
                                                						} else {
                                                							E00406032(_t90,  *0x7a2f68);
                                                						}
                                                						__eflags = _t97 + 0xffffffeb - 7;
                                                						if(_t97 + 0xffffffeb < 7) {
                                                							L33:
                                                							E004063AF(_t90);
                                                						}
                                                						goto L42;
                                                					}
                                                					_t52 =  *0x7a2f6c; // 0x42ee000a
                                                					__eflags = _t52;
                                                					_t99 = 2;
                                                					if(_t52 >= 0) {
                                                						L13:
                                                						_a8 = 1;
                                                						L14:
                                                						__eflags =  *0x7a3004;
                                                						if( *0x7a3004 != 0) {
                                                							_t99 = 4;
                                                						}
                                                						__eflags = _t80;
                                                						if(__eflags >= 0) {
                                                							__eflags = _t80 - 0x25;
                                                							if(_t80 != 0x25) {
                                                								__eflags = _t80 - 0x24;
                                                								if(_t80 == 0x24) {
                                                									GetWindowsDirectoryA(_t90, 0x400);
                                                									_t99 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t99;
                                                									if(_t99 == 0) {
                                                										goto L30;
                                                									}
                                                									_t53 =  *0x7a2f64; // 0x74101340
                                                									_t99 = _t99 - 1;
                                                									__eflags = _t53;
                                                									if(_t53 == 0) {
                                                										L26:
                                                										_t55 = SHGetSpecialFolderLocation( *0x7a2f68,  *(_t100 + _t99 * 4 - 0x18),  &_v8);
                                                										__eflags = _t55;
                                                										if(_t55 != 0) {
                                                											L28:
                                                											 *_t90 =  *_t90 & 0x00000000;
                                                											__eflags =  *_t90;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListA(_v8, _t90);
                                                										_v12 = _t55;
                                                										__imp__CoTaskMemFree(_v8);
                                                										__eflags = _v12;
                                                										if(_v12 != 0) {
                                                											goto L30;
                                                										}
                                                										goto L28;
                                                									}
                                                									__eflags = _a8;
                                                									if(_a8 == 0) {
                                                										goto L26;
                                                									}
                                                									_t57 =  *_t53( *0x7a2f68,  *(_t100 + _t99 * 4 - 0x18), 0, 0, _t90); // executed
                                                									__eflags = _t57;
                                                									if(_t57 == 0) {
                                                										goto L30;
                                                									}
                                                									goto L26;
                                                								}
                                                								goto L30;
                                                							}
                                                							GetSystemDirectoryA(_t90, 0x400);
                                                							goto L30;
                                                						} else {
                                                							E00405FBB((_t80 & 0x0000003f) +  *0x7a2fb8, __eflags, 0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t80 & 0x0000003f) +  *0x7a2fb8, _t90, _t80 & 0x00000040); // executed
                                                							__eflags =  *_t90;
                                                							if( *_t90 != 0) {
                                                								L31:
                                                								__eflags = _v16 - 0x1a;
                                                								if(_v16 == 0x1a) {
                                                									lstrcatA(_t90, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L33;
                                                							}
                                                							E00406167(_t66, _t90, _t99, _t90, _v16);
                                                							L30:
                                                							__eflags =  *_t90;
                                                							if( *_t90 == 0) {
                                                								goto L33;
                                                							}
                                                							goto L31;
                                                						}
                                                					}
                                                					__eflags = _t52 - 0x5a04;
                                                					if(_t52 == 0x5a04) {
                                                						goto L13;
                                                					}
                                                					__eflags = _v16 - 0x23;
                                                					if(_v16 == 0x23) {
                                                						goto L13;
                                                					}
                                                					__eflags = _v16 - 0x2e;
                                                					if(_v16 == 0x2e) {
                                                						goto L13;
                                                					} else {
                                                						_a8 = _a8 & 0x00000000;
                                                						goto L14;
                                                					}
                                                				}
                                                				 *_t90 =  *_t90 & 0x00000000;
                                                				if(_a4 == 0) {
                                                					return _t39;
                                                				}
                                                				return E004060D4(_a4, _t39);
                                                			}




























                                                0x00406167
                                                0x00406167
                                                0x00406167
                                                0x0040616d
                                                0x00406172
                                                0x00406174
                                                0x00406183
                                                0x00406183
                                                0x00406185
                                                0x0040618b
                                                0x0040618c
                                                0x0040618d
                                                0x0040618e
                                                0x00406191
                                                0x00406199
                                                0x0040619b
                                                0x004061b2
                                                0x004061b5
                                                0x004061b5
                                                0x0040638c
                                                0x0040638c
                                                0x00406390
                                                0x00000000
                                                0x00000000
                                                0x004061c2
                                                0x004061c8
                                                0x00000000
                                                0x00000000
                                                0x004061ce
                                                0x004061cf
                                                0x004061d2
                                                0x004061d5
                                                0x0040637f
                                                0x00406389
                                                0x0040638b
                                                0x0040638b
                                                0x00406381
                                                0x00406383
                                                0x00406385
                                                0x00406386
                                                0x00406386
                                                0x00000000
                                                0x0040637f
                                                0x004061db
                                                0x004061df
                                                0x004061ef
                                                0x004061f6
                                                0x004061f9
                                                0x00406201
                                                0x00406204
                                                0x0040620b
                                                0x0040620c
                                                0x0040620f
                                                0x0040632c
                                                0x0040632f
                                                0x0040635f
                                                0x00406362
                                                0x00406367
                                                0x0040636b
                                                0x0040636b
                                                0x00406370
                                                0x00406376
                                                0x00406378
                                                0x00000000
                                                0x00406378
                                                0x00406331
                                                0x00406334
                                                0x00406349
                                                0x00406350
                                                0x00406336
                                                0x0040633d
                                                0x0040633d
                                                0x00406358
                                                0x0040635b
                                                0x00406324
                                                0x00406325
                                                0x00406325
                                                0x00000000
                                                0x0040635b
                                                0x00406215
                                                0x0040621c
                                                0x0040621e
                                                0x0040621f
                                                0x00406239
                                                0x00406239
                                                0x00406240
                                                0x00406240
                                                0x00406247
                                                0x0040624b
                                                0x0040624b
                                                0x0040624c
                                                0x0040624e
                                                0x00406287
                                                0x0040628a
                                                0x0040629a
                                                0x0040629d
                                                0x004062a5
                                                0x004062ab
                                                0x004062ab
                                                0x0040630a
                                                0x0040630a
                                                0x0040630c
                                                0x00000000
                                                0x00000000
                                                0x004062af
                                                0x004062b6
                                                0x004062b7
                                                0x004062b9
                                                0x004062d3
                                                0x004062e1
                                                0x004062e7
                                                0x004062e9
                                                0x00406307
                                                0x00406307
                                                0x00406307
                                                0x00000000
                                                0x00406307
                                                0x004062ef
                                                0x004062f8
                                                0x004062fb
                                                0x00406301
                                                0x00406305
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406305
                                                0x004062bb
                                                0x004062be
                                                0x00000000
                                                0x00000000
                                                0x004062cd
                                                0x004062cf
                                                0x004062d1
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004062d1
                                                0x00000000
                                                0x0040630a
                                                0x00406292
                                                0x00000000
                                                0x00406250
                                                0x0040626b
                                                0x00406270
                                                0x00406273
                                                0x00406313
                                                0x00406313
                                                0x00406317
                                                0x0040631f
                                                0x0040631f
                                                0x00000000
                                                0x00406317
                                                0x0040627d
                                                0x0040630e
                                                0x0040630e
                                                0x00406311
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406311
                                                0x0040624e
                                                0x00406221
                                                0x00406225
                                                0x00000000
                                                0x00000000
                                                0x00406227
                                                0x0040622b
                                                0x00000000
                                                0x00000000
                                                0x0040622d
                                                0x00406231
                                                0x00000000
                                                0x00406233
                                                0x00406233
                                                0x00000000
                                                0x00406233
                                                0x00406231
                                                0x00406396
                                                0x004063a0
                                                0x004063ac
                                                0x004063ac
                                                0x00000000

                                                APIs
                                                • GetSystemDirectoryA.KERNEL32 ref: 00406292
                                                • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,0079ED48,00000000,00405233,0079ED48,00000000), ref: 004062A5
                                                • SHGetSpecialFolderLocation.SHELL32(00405233,74D0EA30,?,0079ED48,00000000,00405233,0079ED48,00000000), ref: 004062E1
                                                • SHGetPathFromIDListA.SHELL32(74D0EA30,Call), ref: 004062EF
                                                • CoTaskMemFree.OLE32(74D0EA30), ref: 004062FB
                                                • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040631F
                                                • lstrlenA.KERNEL32(Call,?,0079ED48,00000000,00405233,0079ED48,00000000,00000000,00798F20,74D0EA30), ref: 00406371
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                • String ID: 540027183$Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 717251189-1892903659
                                                • Opcode ID: e6c4a9fbb4c321ecebe7d36b76985c5b159c9a2176219b4b87ef98d85bb8a455
                                                • Instruction ID: 6e1ed981659f24e818377f3a16580b7a42bd992c39e8c3c65ac9697aa82fb6a7
                                                • Opcode Fuzzy Hash: e6c4a9fbb4c321ecebe7d36b76985c5b159c9a2176219b4b87ef98d85bb8a455
                                                • Instruction Fuzzy Hash: C861E571900210AEEB149F28DC94BBE7BA49B46314F12413FED43B62D1D73C4961CB9E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 854 401759-40177c call 402bce call 405ad9 859 401786-401798 call 4060d4 call 405a6c lstrcatA 854->859 860 40177e-401784 call 4060d4 854->860 865 40179d-4017a3 call 4063af 859->865 860->865 870 4017a8-4017ac 865->870 871 4017ae-4017b8 call 406448 870->871 872 4017df-4017e2 870->872 880 4017ca-4017dc 871->880 881 4017ba-4017c8 CompareFileTime 871->881 873 4017e4-4017e5 call 405c48 872->873 874 4017ea-401806 call 405c6d 872->874 873->874 882 401808-40180b 874->882 883 40187e-4018a7 call 4051fb call 4030d8 874->883 880->872 881->880 884 401860-40186a call 4051fb 882->884 885 40180d-40184f call 4060d4 * 2 call 406167 call 4060d4 call 4057f0 882->885 897 4018a9-4018ad 883->897 898 4018af-4018bb SetFileTime 883->898 895 401873-401879 884->895 885->870 917 401855-401856 885->917 900 402a63 895->900 897->898 899 4018c1-4018cc FindCloseChangeNotification 897->899 898->899 902 4018d2-4018d5 899->902 903 402a5a-402a5d 899->903 904 402a65-402a69 900->904 906 4018d7-4018e8 call 406167 lstrcatA 902->906 907 4018ea-4018ed call 406167 902->907 903->900 914 4018f2-402382 906->914 907->914 918 402387-40238c 914->918 919 402382 call 4057f0 914->919 917->895 920 401858-401859 917->920 918->904 919->918 920->884
                                                C-Code - Quality: 61%
                                                			E00401759(FILETIME* __ebx, void* __eflags) {
                                                				void* _t33;
                                                				void* _t41;
                                                				void* _t43;
                                                				FILETIME* _t49;
                                                				FILETIME* _t62;
                                                				void* _t64;
                                                				signed int _t70;
                                                				FILETIME* _t71;
                                                				FILETIME* _t75;
                                                				signed int _t77;
                                                				void* _t80;
                                                				CHAR* _t82;
                                                				CHAR* _t83;
                                                				void* _t85;
                                                
                                                				_t75 = __ebx;
                                                				_t82 = E00402BCE(0x31);
                                                				 *(_t85 - 8) = _t82;
                                                				 *(_t85 + 8) =  *(_t85 - 0x28) & 0x00000007;
                                                				_t33 = E00405AD9(_t82);
                                                				_push(_t82);
                                                				_t83 = "Call";
                                                				if(_t33 == 0) {
                                                					lstrcatA(E00405A6C(E004060D4(_t83, "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten\\Pollen47\\Disvoice")), ??);
                                                				} else {
                                                					E004060D4();
                                                				}
                                                				E004063AF(_t83);
                                                				while(1) {
                                                					__eflags =  *(_t85 + 8) - 3;
                                                					if( *(_t85 + 8) >= 3) {
                                                						_t64 = E00406448(_t83);
                                                						_t77 = 0;
                                                						__eflags = _t64 - _t75;
                                                						if(_t64 != _t75) {
                                                							_t71 = _t64 + 0x14;
                                                							__eflags = _t71;
                                                							_t77 = CompareFileTime(_t71, _t85 - 0x1c);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                						__eflags = _t70;
                                                						 *(_t85 + 8) = _t70;
                                                					}
                                                					__eflags =  *(_t85 + 8) - _t75;
                                                					if( *(_t85 + 8) == _t75) {
                                                						E00405C48(_t83);
                                                					}
                                                					__eflags =  *(_t85 + 8) - 1;
                                                					_t41 = E00405C6D(_t83, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                					__eflags = _t41 - 0xffffffff;
                                                					 *(_t85 - 0xc) = _t41;
                                                					if(_t41 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t85 + 8) - _t75;
                                                					if( *(_t85 + 8) != _t75) {
                                                						E004051FB(0xffffffe2,  *(_t85 - 8));
                                                						__eflags =  *(_t85 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t85 - 4));
                                                						__eflags =  *0x7a3008;
                                                						goto L32;
                                                					} else {
                                                						E004060D4(0x40ac08, "540027183");
                                                						E004060D4("540027183", _t83);
                                                						E00406167(_t75, 0x40ac08, _t83, "C:\Users\hardz\AppData\Local\Temp\nskAE13.tmp\System.dll",  *((intOrPtr*)(_t85 - 0x14)));
                                                						E004060D4("540027183", 0x40ac08);
                                                						_t62 = E004057F0("C:\Users\hardz\AppData\Local\Temp\nskAE13.tmp\System.dll",  *(_t85 - 0x28) >> 3) - 4;
                                                						__eflags = _t62;
                                                						if(_t62 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t62 == 1;
                                                							if(_t62 == 1) {
                                                								 *0x7a3008 =  &( *0x7a3008->dwLowDateTime);
                                                								L32:
                                                								_t49 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t83);
                                                								_push(0xfffffffa);
                                                								E004051FB();
                                                								L29:
                                                								_t49 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t49;
                                                				}
                                                				E004051FB(0xffffffea,  *(_t85 - 8));
                                                				 *0x7a3034 =  *0x7a3034 + 1;
                                                				_push(_t75);
                                                				_push(_t75);
                                                				_push( *(_t85 - 0xc));
                                                				_push( *((intOrPtr*)(_t85 - 0x20)));
                                                				_t43 = E004030D8(); // executed
                                                				 *0x7a3034 =  *0x7a3034 - 1;
                                                				__eflags =  *(_t85 - 0x1c) - 0xffffffff;
                                                				_t80 = _t43;
                                                				if( *(_t85 - 0x1c) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t85 - 0xc), _t85 - 0x1c, _t75, _t85 - 0x1c); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t85 - 0x18)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t85 - 0x18)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				FindCloseChangeNotification( *(_t85 - 0xc)); // executed
                                                				__eflags = _t80 - _t75;
                                                				if(_t80 >= _t75) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t80 - 0xfffffffe;
                                                					if(_t80 != 0xfffffffe) {
                                                						E00406167(_t75, _t80, _t83, _t83, 0xffffffee);
                                                					} else {
                                                						E00406167(_t75, _t80, _t83, _t83, 0xffffffe9);
                                                						lstrcatA(_t83,  *(_t85 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t83);
                                                					E004057F0();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}

















                                                0x00401759
                                                0x00401760
                                                0x00401769
                                                0x0040176c
                                                0x0040176f
                                                0x00401774
                                                0x00401775
                                                0x0040177c
                                                0x00401798
                                                0x0040177e
                                                0x0040177f
                                                0x0040177f
                                                0x0040179e
                                                0x004017a8
                                                0x004017a8
                                                0x004017ac
                                                0x004017af
                                                0x004017b4
                                                0x004017b6
                                                0x004017b8
                                                0x004017bd
                                                0x004017bd
                                                0x004017c8
                                                0x004017c8
                                                0x004017d9
                                                0x004017db
                                                0x004017db
                                                0x004017dc
                                                0x004017dc
                                                0x004017df
                                                0x004017e2
                                                0x004017e5
                                                0x004017e5
                                                0x004017ec
                                                0x004017fb
                                                0x00401800
                                                0x00401803
                                                0x00401806
                                                0x00000000
                                                0x00000000
                                                0x00401808
                                                0x0040180b
                                                0x00401865
                                                0x0040186a
                                                0x004015b0
                                                0x004027bf
                                                0x004027bf
                                                0x00402a5a
                                                0x00402a5d
                                                0x00402a5d
                                                0x00000000
                                                0x0040180d
                                                0x00401813
                                                0x0040181e
                                                0x0040182b
                                                0x00401836
                                                0x0040184c
                                                0x0040184c
                                                0x0040184f
                                                0x00000000
                                                0x00401855
                                                0x00401855
                                                0x00401856
                                                0x00401873
                                                0x00402a63
                                                0x00402a63
                                                0x00402a63
                                                0x00401858
                                                0x00401858
                                                0x00401859
                                                0x00401492
                                                0x00402387
                                                0x00402387
                                                0x00402387
                                                0x00401856
                                                0x0040184f
                                                0x00402a65
                                                0x00402a69
                                                0x00402a69
                                                0x00401883
                                                0x00401888
                                                0x0040188e
                                                0x0040188f
                                                0x00401890
                                                0x00401893
                                                0x00401896
                                                0x0040189b
                                                0x004018a1
                                                0x004018a5
                                                0x004018a7
                                                0x004018af
                                                0x004018bb
                                                0x004018a9
                                                0x004018a9
                                                0x004018ad
                                                0x00000000
                                                0x00000000
                                                0x004018ad
                                                0x004018c4
                                                0x004018ca
                                                0x004018cc
                                                0x00000000
                                                0x004018d2
                                                0x004018d2
                                                0x004018d5
                                                0x004018ed
                                                0x004018d7
                                                0x004018da
                                                0x004018e3
                                                0x004018e3
                                                0x004018f2
                                                0x004018f7
                                                0x00402382
                                                0x00000000
                                                0x00402382
                                                0x00000000

                                                APIs
                                                • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten\Pollen47\Disvoice,00000000,00000000,00000031), ref: 00401798
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten\Pollen47\Disvoice,00000000,00000000,00000031), ref: 004017C2
                                                  • Part of subcall function 004060D4: lstrcpynA.KERNEL32(?,?,00000400,004033F7,Resultatlst,NSIS Error,?,00000007,00000009,0000000B), ref: 004060E1
                                                  • Part of subcall function 004051FB: lstrlenA.KERNEL32(0079ED48,00000000,00798F20,74D0EA30,?,?,?,?,?,?,?,?,?,00403210,00000000,?), ref: 00405234
                                                  • Part of subcall function 004051FB: lstrlenA.KERNEL32(00403210,0079ED48,00000000,00798F20,74D0EA30,?,?,?,?,?,?,?,?,?,00403210,00000000), ref: 00405244
                                                  • Part of subcall function 004051FB: lstrcatA.KERNEL32(0079ED48,00403210,00403210,0079ED48,00000000,00798F20,74D0EA30), ref: 00405257
                                                  • Part of subcall function 004051FB: SetWindowTextA.USER32(0079ED48,0079ED48), ref: 00405269
                                                  • Part of subcall function 004051FB: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040528F
                                                  • Part of subcall function 004051FB: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052A9
                                                  • Part of subcall function 004051FB: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052B7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: 540027183$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten\Pollen47\Disvoice$C:\Users\user\AppData\Local\Temp\nskAE13.tmp$C:\Users\user\AppData\Local\Temp\nskAE13.tmp\System.dll$Call
                                                • API String ID: 1941528284-3165503059
                                                • Opcode ID: 1bd0c0f9eb5db5d60fca7822dcde0a7a20bb861fe8cd4b3143028ee231146c6f
                                                • Instruction ID: fd3b8c6ffda923ee712ccabd95e062e364f7e6d0f101aa5c62542bd457b9e8d3
                                                • Opcode Fuzzy Hash: 1bd0c0f9eb5db5d60fca7822dcde0a7a20bb861fe8cd4b3143028ee231146c6f
                                                • Instruction Fuzzy Hash: F841B571900114BACF10BFB5CC45DAF36A9EF45368B20833BF522B50E2CA7C8A519B6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 921 4030d8-4030ec 922 4030f5-4030fe 921->922 923 4030ee 921->923 924 403100 922->924 925 403107-40310c 922->925 923->922 924->925 926 40311c-403129 call 4032c7 925->926 927 40310e-403117 call 4032dd 925->927 931 4032b5 926->931 932 40312f-403133 926->932 927->926 933 4032b7-4032b8 931->933 934 403260-403262 932->934 935 403139-40315f GetTickCount 932->935 938 4032c0-4032c4 933->938 936 4032a2-4032a5 934->936 937 403264-403267 934->937 939 403165-40316d 935->939 940 4032bd 935->940 941 4032a7 936->941 942 4032aa-4032b3 call 4032c7 936->942 937->940 943 403269 937->943 944 403172-403180 call 4032c7 939->944 945 40316f 939->945 940->938 941->942 942->931 953 4032ba 942->953 947 40326c-403272 943->947 944->931 955 403186-40318f 944->955 945->944 950 403274 947->950 951 403276-403284 call 4032c7 947->951 950->951 951->931 958 403286-403292 call 405d14 951->958 953->940 957 403195-4031b5 call 406602 955->957 962 403258-40325a 957->962 963 4031bb-4031ce GetTickCount 957->963 967 403294-40329e 958->967 968 40325c-40325e 958->968 962->933 965 4031d0-4031d8 963->965 966 403213-403215 963->966 970 4031e0-403210 MulDiv wsprintfA call 4051fb 965->970 971 4031da-4031de 965->971 972 403217-40321b 966->972 973 40324c-403250 966->973 967->947 969 4032a0 967->969 968->933 969->940 970->966 971->966 971->970 976 403232-40323d 972->976 977 40321d-403224 call 405d14 972->977 973->939 974 403256 973->974 974->940 980 403240-403244 976->980 981 403229-40322b 977->981 980->957 982 40324a 980->982 981->968 983 40322d-403230 981->983 982->940 983->980
                                                C-Code - Quality: 95%
                                                			E004030D8(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                				signed int _v8;
                                                				int _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				char _v88;
                                                				void* _t65;
                                                				long _t70;
                                                				intOrPtr _t74;
                                                				long _t75;
                                                				intOrPtr _t76;
                                                				void* _t77;
                                                				int _t87;
                                                				intOrPtr _t89;
                                                				intOrPtr _t91;
                                                				intOrPtr _t94;
                                                				long _t95;
                                                				signed int _t96;
                                                				int _t97;
                                                				int _t98;
                                                				intOrPtr _t99;
                                                				void* _t100;
                                                				void* _t101;
                                                
                                                				_t96 = _a16;
                                                				_t91 = _a12;
                                                				_v12 = _t96;
                                                				if(_t91 == 0) {
                                                					_v12 = 0x8000;
                                                				}
                                                				_v8 = _v8 & 0x00000000;
                                                				_v16 = _t91;
                                                				if(_t91 == 0) {
                                                					_v16 = 0x796120;
                                                				}
                                                				_t62 = _a4;
                                                				if(_a4 >= 0) {
                                                					_t89 =  *0x7a2fd8; // 0x32126
                                                					E004032DD(_t89 + _t62);
                                                				}
                                                				if(E004032C7( &_a16, 4) == 0) {
                                                					L41:
                                                					_push(0xfffffffd);
                                                					goto L42;
                                                				} else {
                                                					if((_a19 & 0x00000080) == 0) {
                                                						if(_t91 != 0) {
                                                							if(_a16 < _t96) {
                                                								_t96 = _a16;
                                                							}
                                                							if(E004032C7(_t91, _t96) != 0) {
                                                								_v8 = _t96;
                                                								L44:
                                                								return _v8;
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                						if(_a16 <= _t91) {
                                                							goto L44;
                                                						}
                                                						_t87 = _v12;
                                                						while(1) {
                                                							_t97 = _a16;
                                                							if(_a16 >= _t87) {
                                                								_t97 = _t87;
                                                							}
                                                							if(E004032C7(0x792120, _t97) == 0) {
                                                								goto L41;
                                                							}
                                                							if(E00405D14(_a8, 0x792120, _t97) == 0) {
                                                								L28:
                                                								_push(0xfffffffe);
                                                								L42:
                                                								_pop(_t65);
                                                								return _t65;
                                                							}
                                                							_v8 = _v8 + _t97;
                                                							_a16 = _a16 - _t97;
                                                							if(_a16 > 0) {
                                                								continue;
                                                							}
                                                							goto L44;
                                                						}
                                                						goto L41;
                                                					}
                                                					_t70 = GetTickCount();
                                                					 *0x40b878 =  *0x40b878 & 0x00000000;
                                                					_t14 =  &_a16;
                                                					 *_t14 = _a16 & 0x7fffffff;
                                                					_v20 = _t70;
                                                					 *0x40b860 = 0xb;
                                                					_a4 = _a16;
                                                					if( *_t14 <= 0) {
                                                						goto L44;
                                                					} else {
                                                						goto L9;
                                                					}
                                                					while(1) {
                                                						L9:
                                                						_t98 = 0x4000;
                                                						if(_a16 < 0x4000) {
                                                							_t98 = _a16;
                                                						}
                                                						if(E004032C7(0x792120, _t98) == 0) {
                                                							goto L41;
                                                						}
                                                						_a16 = _a16 - _t98;
                                                						 *0x40b850 = 0x792120;
                                                						 *0x40b854 = _t98;
                                                						while(1) {
                                                							_t94 = _v16;
                                                							 *0x40b858 = _t94;
                                                							 *0x40b85c = _v12;
                                                							_t74 = E00406602(0x40b850);
                                                							_v24 = _t74;
                                                							if(_t74 < 0) {
                                                								break;
                                                							}
                                                							_t99 =  *0x40b858; // 0x798f20
                                                							_t100 = _t99 - _t94;
                                                							_t75 = GetTickCount();
                                                							_t95 = _t75;
                                                							if(( *0x7a3034 & 0x00000001) != 0 && (_t75 - _v20 > 0xc8 || _a16 == 0)) {
                                                								wsprintfA( &_v88, "... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                								_t101 = _t101 + 0xc;
                                                								E004051FB(0,  &_v88);
                                                								_v20 = _t95;
                                                							}
                                                							if(_t100 == 0) {
                                                								if(_a16 > 0) {
                                                									goto L9;
                                                								}
                                                								goto L44;
                                                							} else {
                                                								if(_a12 != 0) {
                                                									_t76 =  *0x40b858; // 0x798f20
                                                									_v8 = _v8 + _t100;
                                                									_v12 = _v12 - _t100;
                                                									_v16 = _t76;
                                                									L23:
                                                									if(_v24 != 4) {
                                                										continue;
                                                									}
                                                									goto L44;
                                                								}
                                                								_t77 = E00405D14(_a8, _v16, _t100); // executed
                                                								if(_t77 == 0) {
                                                									goto L28;
                                                								}
                                                								_v8 = _v8 + _t100;
                                                								goto L23;
                                                							}
                                                						}
                                                						_push(0xfffffffc);
                                                						goto L42;
                                                					}
                                                					goto L41;
                                                				}
                                                			}


























                                                0x004030e0
                                                0x004030e4
                                                0x004030e7
                                                0x004030ec
                                                0x004030ee
                                                0x004030ee
                                                0x004030f5
                                                0x004030f9
                                                0x004030fe
                                                0x00403100
                                                0x00403100
                                                0x00403107
                                                0x0040310c
                                                0x0040310e
                                                0x00403117
                                                0x00403117
                                                0x00403129
                                                0x004032b5
                                                0x004032b5
                                                0x00000000
                                                0x0040312f
                                                0x00403133
                                                0x00403262
                                                0x004032a5
                                                0x004032a7
                                                0x004032a7
                                                0x004032b3
                                                0x004032ba
                                                0x004032bd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004032b3
                                                0x00403267
                                                0x00000000
                                                0x00000000
                                                0x00403269
                                                0x0040326c
                                                0x0040326f
                                                0x00403272
                                                0x00403274
                                                0x00403274
                                                0x00403284
                                                0x00000000
                                                0x00000000
                                                0x00403292
                                                0x0040325c
                                                0x0040325c
                                                0x004032b7
                                                0x004032b7
                                                0x00000000
                                                0x004032b7
                                                0x00403294
                                                0x00403297
                                                0x0040329e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004032a0
                                                0x00000000
                                                0x0040326c
                                                0x0040313f
                                                0x00403141
                                                0x00403148
                                                0x00403148
                                                0x0040314f
                                                0x00403155
                                                0x0040315c
                                                0x0040315f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403165
                                                0x00403165
                                                0x00403165
                                                0x0040316d
                                                0x0040316f
                                                0x0040316f
                                                0x00403180
                                                0x00000000
                                                0x00000000
                                                0x00403186
                                                0x00403189
                                                0x0040318f
                                                0x00403195
                                                0x00403195
                                                0x004031a0
                                                0x004031a6
                                                0x004031ab
                                                0x004031b2
                                                0x004031b5
                                                0x00000000
                                                0x00000000
                                                0x004031bb
                                                0x004031c1
                                                0x004031c3
                                                0x004031cc
                                                0x004031ce
                                                0x004031fc
                                                0x00403202
                                                0x0040320b
                                                0x00403210
                                                0x00403210
                                                0x00403215
                                                0x00403250
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403217
                                                0x0040321b
                                                0x00403232
                                                0x00403237
                                                0x0040323a
                                                0x0040323d
                                                0x00403240
                                                0x00403244
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040324a
                                                0x00403224
                                                0x0040322b
                                                0x00000000
                                                0x00000000
                                                0x0040322d
                                                0x00000000
                                                0x0040322d
                                                0x00403215
                                                0x00403258
                                                0x00000000
                                                0x00403258
                                                0x00000000
                                                0x00403165

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CountTick$wsprintf
                                                • String ID: !y$ !y$ ay$... %d%%
                                                • API String ID: 551687249-830929277
                                                • Opcode ID: fb80ba013608f3c098533986785ac97089a2e466ddceb92ce4d814dff21de19d
                                                • Instruction ID: a0ed304c84634e1a182b4cedd43d653909124c4238878ead4aa9bd0ee2fb7366
                                                • Opcode Fuzzy Hash: fb80ba013608f3c098533986785ac97089a2e466ddceb92ce4d814dff21de19d
                                                • Instruction Fuzzy Hash: CE516E31800219ABCB10DFA5DA44A9F7BB8EF44756F1481BFE800B72D0C7389F448BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 984 4056c1-40570c CreateDirectoryA 985 405712-40571f GetLastError 984->985 986 40570e-405710 984->986 987 405739-40573b 985->987 988 405721-405735 SetFileSecurityA 985->988 986->987 988->986 989 405737 GetLastError 988->989 989->987
                                                C-Code - Quality: 100%
                                                			E004056C1(CHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x408384;
                                                				_v36.Group = 0x408384;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x408374;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryA(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityA(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x004056cc
                                                0x004056d0
                                                0x004056d3
                                                0x004056d9
                                                0x004056dd
                                                0x004056e1
                                                0x004056e9
                                                0x004056f0
                                                0x004056f6
                                                0x004056fd
                                                0x00405704
                                                0x0040570c
                                                0x0040570e
                                                0x00000000
                                                0x0040570e
                                                0x00405718
                                                0x0040571f
                                                0x00405735
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405737
                                                0x0040573b

                                                APIs
                                                • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405704
                                                • GetLastError.KERNEL32 ref: 00405718
                                                • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 0040572D
                                                • GetLastError.KERNEL32 ref: 00405737
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004056E7
                                                • C:\Users\user\Desktop, xrefs: 004056C1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                • API String ID: 3449924974-3254906087
                                                • Opcode ID: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                • Instruction ID: 68da7140adab9ac89dc439175e59da9b3464284d57dce40cdacedd7e8d7715c7
                                                • Opcode Fuzzy Hash: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                • Instruction Fuzzy Hash: E2011671C00219EADF00DFA1C944BEFBBB8EF04354F00403AD944B6290E7B89648DFA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 990 40646f-40648f GetSystemDirectoryA 991 406491 990->991 992 406493-406495 990->992 991->992 993 4064a5-4064a7 992->993 994 406497-40649f 992->994 995 4064a8-4064da wsprintfA LoadLibraryExA 993->995 994->993 996 4064a1-4064a3 994->996 996->995
                                                C-Code - Quality: 100%
                                                			E0040646F(intOrPtr _a4) {
                                                				char _v292;
                                                				int _t10;
                                                				struct HINSTANCE__* _t14;
                                                				void* _t16;
                                                				void* _t21;
                                                
                                                				_t10 = GetSystemDirectoryA( &_v292, 0x104);
                                                				if(_t10 > 0x104) {
                                                					_t10 = 0;
                                                				}
                                                				if(_t10 == 0 ||  *((char*)(_t21 + _t10 - 0x121)) == 0x5c) {
                                                					_t16 = 1;
                                                				} else {
                                                					_t16 = 0;
                                                				}
                                                				_t5 = _t16 + 0x40a014; // 0x5c
                                                				wsprintfA(_t21 + _t10 - 0x120, "%s%s.dll", _t5, _a4);
                                                				_t14 = LoadLibraryExA( &_v292, 0, 8); // executed
                                                				return _t14;
                                                			}








                                                0x00406486
                                                0x0040648f
                                                0x00406491
                                                0x00406491
                                                0x00406495
                                                0x004064a7
                                                0x004064a1
                                                0x004064a1
                                                0x004064a1
                                                0x004064ab
                                                0x004064bf
                                                0x004064d3
                                                0x004064da

                                                APIs
                                                • GetSystemDirectoryA.KERNEL32 ref: 00406486
                                                • wsprintfA.USER32 ref: 004064BF
                                                • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064D3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%s.dll$UXTHEME$\
                                                • API String ID: 2200240437-4240819195
                                                • Opcode ID: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                • Instruction ID: e4af93c3cdb1388bd8c61da79080aae0fca49bc102c632b45afecef183fab820
                                                • Opcode Fuzzy Hash: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                • Instruction Fuzzy Hash: D3F0F63055020AABEF159B64DD0DFEB375CEB08344F1400BAA986E10C1EA78D9258BAD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 997 40209d-4020a9 998 402164-402166 997->998 999 4020af-4020c5 call 402bce * 2 997->999 1000 4022dd-4022e2 call 401423 998->1000 1009 4020d4-4020e2 LoadLibraryExA 999->1009 1010 4020c7-4020d2 GetModuleHandleA 999->1010 1006 402a5a-402a69 1000->1006 1011 4020e4-4020f1 GetProcAddress 1009->1011 1012 40215d-40215f 1009->1012 1010->1009 1010->1011 1014 402130-402135 call 4051fb 1011->1014 1015 4020f3-4020f9 1011->1015 1012->1000 1020 40213a-40213d 1014->1020 1016 402112-402129 call 735416db 1015->1016 1017 4020fb-402107 call 401423 1015->1017 1022 40212b-40212e 1016->1022 1017->1020 1028 402109-402110 1017->1028 1020->1006 1023 402143-40214b call 403887 1020->1023 1022->1020 1023->1006 1027 402151-402158 FreeLibrary 1023->1027 1027->1006 1028->1020
                                                C-Code - Quality: 60%
                                                			E0040209D(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t18;
                                                				struct HINSTANCE__* _t26;
                                                				void* _t27;
                                                				struct HINSTANCE__* _t30;
                                                				CHAR* _t32;
                                                				intOrPtr* _t33;
                                                				void* _t34;
                                                
                                                				_t27 = __ebx;
                                                				asm("sbb eax, 0x7a3038");
                                                				 *(_t34 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x7a3008 =  *0x7a3008 +  *(_t34 - 4);
                                                					return 0;
                                                				}
                                                				_t32 = E00402BCE(0xfffffff0);
                                                				 *(_t34 + 8) = E00402BCE(1);
                                                				if( *((intOrPtr*)(_t34 - 0x18)) == __ebx) {
                                                					L3:
                                                					_t18 = LoadLibraryExA(_t32, _t27, 8); // executed
                                                					_t30 = _t18;
                                                					if(_t30 == _t27) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                                					if(_t33 == _t27) {
                                                						E004051FB(0xfffffff7,  *(_t34 + 8));
                                                					} else {
                                                						 *(_t34 - 4) = _t27;
                                                						if( *((intOrPtr*)(_t34 - 0x20)) == _t27) {
                                                							 *_t33( *((intOrPtr*)(_t34 - 8)), 0x400, "540027183", 0x40b848, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t34 - 0x20)));
                                                							if( *_t33() != 0) {
                                                								 *(_t34 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t34 - 0x1c)) == _t27 && E00403887(_t30) != 0) {
                                                						FreeLibrary(_t30);
                                                					}
                                                					goto L16;
                                                				}
                                                				_t26 = GetModuleHandleA(_t32); // executed
                                                				_t30 = _t26;
                                                				if(_t30 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x0040209d
                                                0x0040209d
                                                0x004020a2
                                                0x004020a9
                                                0x00402164
                                                0x004022dd
                                                0x004022dd
                                                0x00402a5a
                                                0x00402a5d
                                                0x00402a69
                                                0x00402a69
                                                0x004020b8
                                                0x004020c2
                                                0x004020c5
                                                0x004020d4
                                                0x004020d8
                                                0x004020de
                                                0x004020e2
                                                0x0040215d
                                                0x00000000
                                                0x0040215d
                                                0x004020e4
                                                0x004020ed
                                                0x004020f1
                                                0x00402135
                                                0x004020f3
                                                0x004020f6
                                                0x004020f9
                                                0x00402129
                                                0x004020fb
                                                0x004020fe
                                                0x00402107
                                                0x00402109
                                                0x00402109
                                                0x00402107
                                                0x004020f9
                                                0x0040213d
                                                0x00402152
                                                0x00402152
                                                0x00000000
                                                0x0040213d
                                                0x004020c8
                                                0x004020ce
                                                0x004020d2
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 004020C8
                                                  • Part of subcall function 004051FB: lstrlenA.KERNEL32(0079ED48,00000000,00798F20,74D0EA30,?,?,?,?,?,?,?,?,?,00403210,00000000,?), ref: 00405234
                                                  • Part of subcall function 004051FB: lstrlenA.KERNEL32(00403210,0079ED48,00000000,00798F20,74D0EA30,?,?,?,?,?,?,?,?,?,00403210,00000000), ref: 00405244
                                                  • Part of subcall function 004051FB: lstrcatA.KERNEL32(0079ED48,00403210,00403210,0079ED48,00000000,00798F20,74D0EA30), ref: 00405257
                                                  • Part of subcall function 004051FB: SetWindowTextA.USER32(0079ED48,0079ED48), ref: 00405269
                                                  • Part of subcall function 004051FB: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040528F
                                                  • Part of subcall function 004051FB: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052A9
                                                  • Part of subcall function 004051FB: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052B7
                                                • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004020D8
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 004020E8
                                                • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402152
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                • String ID: 540027183
                                                • API String ID: 2987980305-348788735
                                                • Opcode ID: e31bbca7845924857a2458c4529ee67341cf0da622ce0a781d3c3ebb18b34366
                                                • Instruction ID: b82e27a23205e400b7882a9dda540b85adfac7e99319b749728402aba69a9ded
                                                • Opcode Fuzzy Hash: e31bbca7845924857a2458c4529ee67341cf0da622ce0a781d3c3ebb18b34366
                                                • Instruction Fuzzy Hash: 55213B32500110EBCF207F608F48A5F36B0AF51358F20423BF601B51D0CBBC49829A1E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1030 405c9c-405ca6 1031 405ca7-405cd2 GetTickCount GetTempFileNameA 1030->1031 1032 405ce1-405ce3 1031->1032 1033 405cd4-405cd6 1031->1033 1035 405cdb-405cde 1032->1035 1033->1031 1034 405cd8 1033->1034 1034->1035
                                                C-Code - Quality: 100%
                                                			E00405C9C(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                				char _t11;
                                                				signed int _t12;
                                                				int _t15;
                                                				signed int _t17;
                                                				void* _t20;
                                                				CHAR* _t21;
                                                
                                                				_t21 = _a4;
                                                				_t20 = 0x64;
                                                				while(1) {
                                                					_t11 =  *0x40a3d4; // 0x61736e
                                                					_t20 = _t20 - 1;
                                                					_a4 = _t11;
                                                					_t12 = GetTickCount();
                                                					_t17 = 0x1a;
                                                					_a6 = _a6 + _t12 % _t17;
                                                					_t15 = GetTempFileNameA(_a8,  &_a4, 0, _t21); // executed
                                                					if(_t15 != 0) {
                                                						break;
                                                					}
                                                					if(_t20 != 0) {
                                                						continue;
                                                					}
                                                					 *_t21 =  *_t21 & 0x00000000;
                                                					return _t15;
                                                				}
                                                				return _t21;
                                                			}









                                                0x00405ca0
                                                0x00405ca6
                                                0x00405ca7
                                                0x00405ca7
                                                0x00405cac
                                                0x00405cad
                                                0x00405cb0
                                                0x00405cba
                                                0x00405cc7
                                                0x00405cca
                                                0x00405cd2
                                                0x00000000
                                                0x00000000
                                                0x00405cd6
                                                0x00000000
                                                0x00000000
                                                0x00405cd8
                                                0x00000000
                                                0x00405cd8
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00405CB0
                                                • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000007,00000009,0000000B), ref: 00405CCA
                                                Strings
                                                • nsa, xrefs: 00405CA7
                                                • "C:\Users\user\Desktop\6culQoI97a.exe", xrefs: 00405C9C
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C9F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: "C:\Users\user\Desktop\6culQoI97a.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-3718587181
                                                • Opcode ID: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                • Instruction ID: 300c2e40aa17b99eb6a72bfbf7bdfcd49c284ecfca22a4765a13b30c42836751
                                                • Opcode Fuzzy Hash: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                • Instruction Fuzzy Hash: B7F08236308308ABEB108F56ED04B9B7B98EF91750F14803BF944DA280D6B599549B68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1036 402cd0-402cf9 call 405f5a 1038 402cfe-402d02 1036->1038 1039 402db3-402db7 1038->1039 1040 402d08-402d0c 1038->1040 1041 402d31-402d44 1040->1041 1042 402d0e-402d2f RegEnumValueA 1040->1042 1044 402d6d-402d74 RegEnumKeyA 1041->1044 1042->1041 1043 402d98-402da6 RegCloseKey 1042->1043 1043->1039 1045 402d46-402d48 1044->1045 1046 402d76-402d88 RegCloseKey call 4064dd 1044->1046 1045->1043 1047 402d4a-402d5e call 402cd0 1045->1047 1052 402da8-402dae 1046->1052 1053 402d8a-402d96 RegDeleteKeyA 1046->1053 1047->1046 1054 402d60-402d6c 1047->1054 1052->1039 1053->1039 1054->1044
                                                C-Code - Quality: 48%
                                                			E00402CD0(void* __eflags, void* _a4, char* _a8, signed int _a12) {
                                                				void* _v8;
                                                				int _v12;
                                                				char _v276;
                                                				void* _t27;
                                                				signed int _t33;
                                                				intOrPtr* _t35;
                                                				signed int _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                
                                                				_t46 = _a12;
                                                				_t47 = _t46 & 0x00000300;
                                                				_t45 = _t46 & 0x00000001;
                                                				_t27 = E00405F5A(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8); // executed
                                                				if(_t27 == 0) {
                                                					if((_a12 & 0x00000002) == 0) {
                                                						L3:
                                                						_push(0x105);
                                                						_push( &_v276);
                                                						_push(0);
                                                						while(RegEnumKeyA(_v8, ??, ??, ??) == 0) {
                                                							__eflags = _t45;
                                                							if(__eflags != 0) {
                                                								L10:
                                                								RegCloseKey(_v8);
                                                								return 0x3eb;
                                                							}
                                                							_t33 = E00402CD0(__eflags, _v8,  &_v276, _a12);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								break;
                                                							}
                                                							_push(0x105);
                                                							_push( &_v276);
                                                							_push(_t45);
                                                						}
                                                						RegCloseKey(_v8);
                                                						_t35 = E004064DD(3);
                                                						if(_t35 != 0) {
                                                							return  *_t35(_a4, _a8, _t47, 0);
                                                						}
                                                						return RegDeleteKeyA(_a4, _a8);
                                                					}
                                                					_v12 = 0;
                                                					if(RegEnumValueA(_v8, 0,  &_v276,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                						goto L10;
                                                					}
                                                					goto L3;
                                                				}
                                                				return _t27;
                                                			}












                                                0x00402cdb
                                                0x00402ce4
                                                0x00402ced
                                                0x00402cf9
                                                0x00402d02
                                                0x00402d0c
                                                0x00402d31
                                                0x00402d37
                                                0x00402d3c
                                                0x00402d3d
                                                0x00402d6d
                                                0x00402d46
                                                0x00402d48
                                                0x00402d98
                                                0x00402d9b
                                                0x00000000
                                                0x00402da1
                                                0x00402d57
                                                0x00402d5c
                                                0x00402d5e
                                                0x00000000
                                                0x00000000
                                                0x00402d66
                                                0x00402d6b
                                                0x00402d6c
                                                0x00402d6c
                                                0x00402d79
                                                0x00402d81
                                                0x00402d88
                                                0x00000000
                                                0x00402db1
                                                0x00000000
                                                0x00402d90
                                                0x00402d1c
                                                0x00402d2f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402d2f
                                                0x00402db7

                                                APIs
                                                • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                                                • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                                                • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CloseEnum$DeleteValue
                                                • String ID:
                                                • API String ID: 1354259210-0
                                                • Opcode ID: 61b01d759961c4e40bf2e960662e07dc36c2227ae484429a43adcb02bb257662
                                                • Instruction ID: 148915660003aa48eae5eddbcc28bbe782376451a520f9e519856868b1d6a9df
                                                • Opcode Fuzzy Hash: 61b01d759961c4e40bf2e960662e07dc36c2227ae484429a43adcb02bb257662
                                                • Instruction Fuzzy Hash: 8D215771900109BBEF129F90CE89EEE7A7DEF44344F100076FA55B11A0E7B49E54AA68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1055 735416db-73541717 call 73541a98 1059 73541834-73541836 1055->1059 1060 7354171d-73541721 1055->1060 1061 73541723-73541729 call 735422af 1060->1061 1062 7354172a-73541737 call 735422f1 1060->1062 1061->1062 1067 73541767-7354176e 1062->1067 1068 73541739-7354173e 1062->1068 1069 73541770-7354178c call 735424d8 call 73541559 call 73541266 GlobalFree 1067->1069 1070 7354178e-73541792 1067->1070 1071 73541740-73541741 1068->1071 1072 73541759-7354175c 1068->1072 1096 735417e3-735417e7 1069->1096 1073 73541794-735417da call 7354156b call 735424d8 1070->1073 1074 735417dc-735417e2 call 735424d8 1070->1074 1077 73541743-73541744 1071->1077 1078 73541749-7354174a call 73542a38 1071->1078 1072->1067 1075 7354175e-7354175f call 73542cc3 1072->1075 1073->1096 1074->1096 1090 73541764 1075->1090 1079 73541746-73541747 1077->1079 1080 73541751-73541757 call 735426b2 1077->1080 1087 7354174f 1078->1087 1079->1067 1079->1078 1095 73541766 1080->1095 1087->1090 1090->1095 1095->1067 1099 73541824-7354182b 1096->1099 1100 735417e9-735417f7 call 7354249e 1096->1100 1099->1059 1102 7354182d-7354182e GlobalFree 1099->1102 1105 7354180f-73541816 1100->1105 1106 735417f9-735417fc 1100->1106 1102->1059 1105->1099 1108 73541818-73541823 call 735414e2 1105->1108 1106->1105 1107 735417fe-73541806 1106->1107 1107->1105 1109 73541808-73541809 FreeLibrary 1107->1109 1108->1099 1109->1105
                                                C-Code - Quality: 94%
                                                			E735416DB(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				char _v88;
                                                				struct HINSTANCE__* _t37;
                                                				intOrPtr _t42;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t50;
                                                				void* _t54;
                                                				intOrPtr _t57;
                                                				signed int _t61;
                                                				signed int _t63;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t72;
                                                				void* _t76;
                                                
                                                				_t76 = __esi;
                                                				_t68 = __edi;
                                                				_t67 = __edx;
                                                				 *0x7354405c = _a8;
                                                				 *0x73544060 = _a16;
                                                				 *0x73544064 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x73544038, E73541556);
                                                				_push(1); // executed
                                                				_t37 = E73541A98(); // executed
                                                				_t54 = _t37;
                                                				if(_t54 == 0) {
                                                					L28:
                                                					return _t37;
                                                				} else {
                                                					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                						E735422AF(_t54);
                                                					}
                                                					E735422F1(_t67, _t54);
                                                					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                					if(_t57 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t54 + 0x810) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                								_t37 = E735424D8(_t54);
                                                							} else {
                                                								_push(_t76);
                                                								_push(_t68);
                                                								_t61 = 8;
                                                								_t13 = _t54 + 0x818; // 0x818
                                                								memcpy( &_v36, _t13, _t61 << 2);
                                                								_t42 = E7354156B(_t54,  &_v88);
                                                								 *(_t54 + 0x834) =  *(_t54 + 0x834) & 0x00000000;
                                                								_t18 = _t54 + 0x818; // 0x818
                                                								_t72 = _t18;
                                                								 *((intOrPtr*)(_t54 + 0x820)) = _t42;
                                                								 *_t72 = 3;
                                                								E735424D8(_t54);
                                                								_t63 = 8;
                                                								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                							}
                                                						} else {
                                                							E735424D8(_t54);
                                                							_t37 = GlobalFree(E73541266(E73541559(_t54)));
                                                						}
                                                						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                							_t37 = E7354249E(_t54);
                                                							if(( *(_t54 + 0x810) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                								_t37 =  *(_t54 + 0x808);
                                                								if(_t37 != 0) {
                                                									_t37 = FreeLibrary(_t37);
                                                								}
                                                							}
                                                							if(( *(_t54 + 0x810) & 0x00000020) != 0) {
                                                								_t37 = E735414E2( *0x73544058);
                                                							}
                                                						}
                                                						if(( *(_t54 + 0x810) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t54);
                                                						}
                                                					}
                                                					_t48 =  *_t54;
                                                					if(_t48 == 0) {
                                                						if(_t57 != 1) {
                                                							goto L14;
                                                						}
                                                						E73542CC3(_t54);
                                                						L12:
                                                						_t54 = _t48;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t49 = _t48 - 1;
                                                					if(_t49 == 0) {
                                                						L8:
                                                						_t48 = E73542A38(_t57, _t54); // executed
                                                						goto L12;
                                                					}
                                                					_t50 = _t49 - 1;
                                                					if(_t50 == 0) {
                                                						E735426B2(_t54);
                                                						goto L13;
                                                					}
                                                					if(_t50 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}


















                                                0x735416db
                                                0x735416db
                                                0x735416db
                                                0x735416e5
                                                0x735416ed
                                                0x735416fa
                                                0x73541708
                                                0x7354170b
                                                0x7354170d
                                                0x73541712
                                                0x73541717
                                                0x73541836
                                                0x73541836
                                                0x7354171d
                                                0x73541721
                                                0x73541724
                                                0x73541729
                                                0x7354172b
                                                0x73541731
                                                0x73541737
                                                0x73541767
                                                0x7354176e
                                                0x73541792
                                                0x735417dd
                                                0x73541794
                                                0x73541794
                                                0x73541795
                                                0x7354179b
                                                0x7354179c
                                                0x735417a6
                                                0x735417a9
                                                0x735417ae
                                                0x735417b5
                                                0x735417b5
                                                0x735417bc
                                                0x735417c2
                                                0x735417c8
                                                0x735417d5
                                                0x735417d6
                                                0x735417d9
                                                0x73541770
                                                0x73541771
                                                0x73541786
                                                0x73541786
                                                0x735417e7
                                                0x735417ea
                                                0x735417f7
                                                0x735417fe
                                                0x73541806
                                                0x73541809
                                                0x73541809
                                                0x73541806
                                                0x73541816
                                                0x7354181e
                                                0x73541823
                                                0x73541816
                                                0x7354182b
                                                0x00000000
                                                0x7354182d
                                                0x00000000
                                                0x7354182e
                                                0x7354182b
                                                0x7354173b
                                                0x7354173e
                                                0x7354175c
                                                0x00000000
                                                0x00000000
                                                0x7354175f
                                                0x73541764
                                                0x73541764
                                                0x73541766
                                                0x00000000
                                                0x73541766
                                                0x73541740
                                                0x73541741
                                                0x73541749
                                                0x7354174a
                                                0x00000000
                                                0x7354174a
                                                0x73541743
                                                0x73541744
                                                0x73541752
                                                0x00000000
                                                0x73541752
                                                0x73541747
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541747

                                                APIs
                                                  • Part of subcall function 73541A98: GlobalFree.KERNEL32 ref: 73541D09
                                                  • Part of subcall function 73541A98: GlobalFree.KERNEL32 ref: 73541D0E
                                                  • Part of subcall function 73541A98: GlobalFree.KERNEL32 ref: 73541D13
                                                • GlobalFree.KERNEL32 ref: 73541786
                                                • FreeLibrary.KERNEL32(?), ref: 73541809
                                                • GlobalFree.KERNEL32 ref: 7354182E
                                                  • Part of subcall function 735422AF: GlobalAlloc.KERNEL32(00000040,?), ref: 735422E0
                                                  • Part of subcall function 735426B2: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73541757,00000000), ref: 73542782
                                                  • Part of subcall function 7354156B: wsprintfA.USER32 ref: 73541599
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.775640570.0000000073541000.00000020.00000001.01000000.00000005.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.775623192.0000000073540000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775656382.0000000073543000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775675016.0000000073545000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                • String ID:
                                                • API String ID: 3962662361-3916222277
                                                • Opcode ID: b7ae5d7ba76d62b0060aac0c9c8485cc312a23cceacd320d4def01c804bc82ae
                                                • Instruction ID: 09d551e833f22aa0a07ae6bedd00ac68e2a64f14dc9552278c3acbe908276b5b
                                                • Opcode Fuzzy Hash: b7ae5d7ba76d62b0060aac0c9c8485cc312a23cceacd320d4def01c804bc82ae
                                                • Instruction Fuzzy Hash: D44173721003189BDB0DAF75FA84B9537BCBF44224F28A466E94B9E1C6DB749245CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E00402476(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                				void* _t18;
                                                				void* _t19;
                                                				int _t22;
                                                				long _t23;
                                                				int _t28;
                                                				intOrPtr _t31;
                                                				void* _t32;
                                                				intOrPtr _t35;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t40 = __eflags;
                                                				_t31 = __edx;
                                                				_t28 = __ebx;
                                                				_t35 =  *((intOrPtr*)(_t37 - 0x18));
                                                				_t32 = __eax;
                                                				 *(_t37 - 0x38) =  *(_t37 - 0x14);
                                                				 *(_t37 - 0x78) = E00402BCE(2);
                                                				_t18 = E00402BCE(0x11);
                                                				 *(_t37 - 4) = 1;
                                                				_t19 = E00402C5E(_t40, _t32, _t18, 2); // executed
                                                				 *(_t37 + 8) = _t19;
                                                				if(_t19 != __ebx) {
                                                					_t22 = 0;
                                                					if(_t35 == 1) {
                                                						E00402BCE(0x23);
                                                						_t22 = lstrlenA(0x40ac08) + 1;
                                                					}
                                                					if(_t35 == 4) {
                                                						 *0x40ac08 = E00402BAC(3);
                                                						 *((intOrPtr*)(_t37 - 0x88)) = _t31;
                                                						_t22 = _t35;
                                                					}
                                                					if(_t35 == 3) {
                                                						_t22 = E004030D8( *((intOrPtr*)(_t37 - 0x1c)), _t28, 0x40ac08, 0xc00); // executed
                                                					}
                                                					_t23 = RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x78), _t28,  *(_t37 - 0x38), 0x40ac08, _t22); // executed
                                                					if(_t23 == 0) {
                                                						 *(_t37 - 4) = _t28;
                                                					}
                                                					_push( *(_t37 + 8));
                                                					RegCloseKey(); // executed
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *(_t37 - 4);
                                                				return 0;
                                                			}













                                                0x00402476
                                                0x00402476
                                                0x00402476
                                                0x00402476
                                                0x00402479
                                                0x00402480
                                                0x0040248a
                                                0x0040248d
                                                0x00402496
                                                0x0040249d
                                                0x004024a4
                                                0x004024a7
                                                0x004024ad
                                                0x004024b7
                                                0x004024bb
                                                0x004024c6
                                                0x004024c6
                                                0x004024ca
                                                0x004024d4
                                                0x004024da
                                                0x004024e0
                                                0x004024e0
                                                0x004024e4
                                                0x004024f0
                                                0x004024f0
                                                0x00402501
                                                0x00402509
                                                0x0040250b
                                                0x0040250b
                                                0x0040250e
                                                0x004025e5
                                                0x004025e5
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nskAE13.tmp,00000023,00000011,00000002), ref: 004024C1
                                                • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,00000000,00000011,00000002), ref: 00402501
                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,00000000,00000011,00000002), ref: 004025E5
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nskAE13.tmp
                                                • API String ID: 2655323295-3340837358
                                                • Opcode ID: 0de24952f0d24d99859b8d0a5fd9ad0301599ff203bfff235046f9e1218ab5e4
                                                • Instruction ID: 621c84a53dcaf2a3225fca01673abe6cb58a25da7017df2cdf0d3381b538cbef
                                                • Opcode Fuzzy Hash: 0de24952f0d24d99859b8d0a5fd9ad0301599ff203bfff235046f9e1218ab5e4
                                                • Instruction Fuzzy Hash: A1118171E00214BFEF10AFA5DE49EAE7A74EB44314F20843AF505F71D1D6B99D419B28
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E004015BB(char __ebx, void* __eflags) {
                                                				void* _t13;
                                                				int _t19;
                                                				char _t21;
                                                				void* _t22;
                                                				char _t23;
                                                				signed char _t24;
                                                				char _t26;
                                                				CHAR* _t28;
                                                				char* _t32;
                                                				void* _t33;
                                                
                                                				_t26 = __ebx;
                                                				_t28 = E00402BCE(0xfffffff0);
                                                				_t13 = E00405B05(_t28);
                                                				_t30 = _t13;
                                                				if(_t13 != __ebx) {
                                                					do {
                                                						_t32 = E00405A97(_t30, 0x5c);
                                                						_t21 =  *_t32;
                                                						 *_t32 = _t26;
                                                						 *((char*)(_t33 + 0xb)) = _t21;
                                                						if(_t21 != _t26) {
                                                							L5:
                                                							_t22 = E0040573E(_t28);
                                                						} else {
                                                							_t39 =  *((intOrPtr*)(_t33 - 0x20)) - _t26;
                                                							if( *((intOrPtr*)(_t33 - 0x20)) == _t26 || E0040575B(_t39) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t22 = E004056C1(_t28); // executed
                                                							}
                                                						}
                                                						if(_t22 != _t26) {
                                                							if(_t22 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                							} else {
                                                								_t24 = GetFileAttributesA(_t28); // executed
                                                								if((_t24 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						_t23 =  *((intOrPtr*)(_t33 + 0xb));
                                                						 *_t32 = _t23;
                                                						_t30 = _t32 + 1;
                                                					} while (_t23 != _t26);
                                                				}
                                                				if( *((intOrPtr*)(_t33 - 0x24)) == _t26) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E004060D4("C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten\\Pollen47\\Disvoice", _t28);
                                                					_t19 = SetCurrentDirectoryA(_t28); // executed
                                                					if(_t19 == 0) {
                                                						 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t33 - 4));
                                                				return 0;
                                                			}













                                                0x004015bb
                                                0x004015c2
                                                0x004015c5
                                                0x004015ca
                                                0x004015ce
                                                0x004015d0
                                                0x004015d8
                                                0x004015da
                                                0x004015dc
                                                0x004015e0
                                                0x004015e3
                                                0x004015fb
                                                0x004015fc
                                                0x004015e5
                                                0x004015e5
                                                0x004015e8
                                                0x00000000
                                                0x004015f3
                                                0x004015f4
                                                0x004015f4
                                                0x004015e8
                                                0x00401603
                                                0x0040160a
                                                0x00401617
                                                0x00401617
                                                0x0040160c
                                                0x0040160d
                                                0x00401615
                                                0x00000000
                                                0x00000000
                                                0x00401615
                                                0x0040160a
                                                0x0040161a
                                                0x0040161d
                                                0x0040161f
                                                0x00401620
                                                0x004015d0
                                                0x00401627
                                                0x00401652
                                                0x004022dd
                                                0x00401629
                                                0x0040162b
                                                0x00401636
                                                0x0040163c
                                                0x00401644
                                                0x0040164a
                                                0x0040164a
                                                0x00401644
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                  • Part of subcall function 00405B05: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,?,00405B71,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B13
                                                  • Part of subcall function 00405B05: CharNextA.USER32(00000000), ref: 00405B18
                                                  • Part of subcall function 00405B05: CharNextA.USER32(00000000), ref: 00405B2C
                                                • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                  • Part of subcall function 004056C1: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405704
                                                • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten\Pollen47\Disvoice,00000000,00000000,000000F0), ref: 0040163C
                                                Strings
                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten\Pollen47\Disvoice, xrefs: 00401631
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten\Pollen47\Disvoice
                                                • API String ID: 1892508949-1299319120
                                                • Opcode ID: 88146135321c1cd0d38d76d739be7b0afe4dc7015577e79ca40491864a132507
                                                • Instruction ID: 50be7771e3672f66fe07c9109d7a0934d5fb35c2f40f106ce03ebb8fd80801ba
                                                • Opcode Fuzzy Hash: 88146135321c1cd0d38d76d739be7b0afe4dc7015577e79ca40491864a132507
                                                • Instruction Fuzzy Hash: F2110831104151EBCB307FA54D409BF37B09A92324B28463FE592B22E3DA3D4942AA2E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E0040516F(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				long _t9;
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x79f554 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x79f554 = _t16;
                                                							E00404B2B();
                                                						}
                                                						L11:
                                                						_t9 = CallWindowProcA( *0x79f55c, _a4, _t15, _a12, _t16); // executed
                                                						return _t9;
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404AAB(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E004041A4(0x413);
                                                				return 0;
                                                			}






                                                0x00405173
                                                0x0040517d
                                                0x00405199
                                                0x004051bb
                                                0x004051be
                                                0x004051c4
                                                0x004051ce
                                                0x004051cf
                                                0x004051d1
                                                0x004051d7
                                                0x004051d7
                                                0x004051e1
                                                0x004051ef
                                                0x00000000
                                                0x004051ef
                                                0x004051a6
                                                0x004051de
                                                0x004051de
                                                0x00000000
                                                0x004051de
                                                0x004051b2
                                                0x004051b4
                                                0x00000000
                                                0x004051b4
                                                0x00405183
                                                0x00000000
                                                0x00000000
                                                0x0040518a
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32(?), ref: 0040519E
                                                • CallWindowProcA.USER32 ref: 004051EF
                                                  • Part of subcall function 004041A4: SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 004041B6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 34aba529733e3b32ef5863def0a598af0a9d68f7816d72c254ac1b8fca419f55
                                                • Instruction ID: a815c8626c5111ac64f0cf4f46d81bc36f874ce80d1ab61a55fc5c00676d5aef
                                                • Opcode Fuzzy Hash: 34aba529733e3b32ef5863def0a598af0a9d68f7816d72c254ac1b8fca419f55
                                                • Instruction Fuzzy Hash: 1A015E31600608ABEF205F11DD84B9B376AEB84315F244137FA00791D0C7799D62DA69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00405FBB(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x400;
                                                				_t21 = E00405F5A(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExA(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                					_t21 = RegCloseKey(_a20); // executed
                                                					_t30[0x3ff] = _t30[0x3ff] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x00405fc9
                                                0x00405fcb
                                                0x00405fe3
                                                0x00405fe8
                                                0x00405fed
                                                0x0040602a
                                                0x0040602a
                                                0x00405fef
                                                0x00406001
                                                0x0040600c
                                                0x00406012
                                                0x0040601c
                                                0x00000000
                                                0x00000000
                                                0x0040601c
                                                0x0040602f

                                                APIs
                                                • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,0079ED48,?,?,?,00000002,Call,?,00406270,80000002), ref: 00406001
                                                • RegCloseKey.KERNELBASE(?,?,00406270,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,0079ED48), ref: 0040600C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: 02b0ca06b85e7c04b5820a528fa41c7769f17ba5f8155b904997ba725fa221fb
                                                • Instruction ID: d626b699d45c1b84179135bbe24e0f50758a75bbb6c39e90c48a844674782db3
                                                • Opcode Fuzzy Hash: 02b0ca06b85e7c04b5820a528fa41c7769f17ba5f8155b904997ba725fa221fb
                                                • Instruction Fuzzy Hash: BB017C7254020AABDF22CF61CC09FDB3FA8EF55364F01803AF959A2190D678D964DBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405773(CHAR* _a4) {
                                                				struct _PROCESS_INFORMATION _v20;
                                                				int _t7;
                                                
                                                				0x7a0d70->cb = 0x44;
                                                				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x7a0d70,  &_v20); // executed
                                                				if(_t7 != 0) {
                                                					CloseHandle(_v20.hThread);
                                                					return _v20.hProcess;
                                                				}
                                                				return _t7;
                                                			}





                                                0x0040577c
                                                0x0040579c
                                                0x004057a4
                                                0x004057a9
                                                0x00000000
                                                0x004057af
                                                0x004057b3

                                                APIs
                                                • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A0D70,Error launching installer), ref: 0040579C
                                                • CloseHandle.KERNEL32(?), ref: 004057A9
                                                Strings
                                                • Error launching installer, xrefs: 00405786
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CloseCreateHandleProcess
                                                • String ID: Error launching installer
                                                • API String ID: 3712363035-66219284
                                                • Opcode ID: cdb3d12e93955e9b982c1d5c04e4c9d7882df22fc18f803694ab679cdbae7595
                                                • Instruction ID: 33f777635f039691b801aef677aa15ec1976f60057d2e453273d56c3b7e761be
                                                • Opcode Fuzzy Hash: cdb3d12e93955e9b982c1d5c04e4c9d7882df22fc18f803694ab679cdbae7595
                                                • Instruction Fuzzy Hash: 58E04FF5600209BFEB009BA0DD09F7B7BACEB04304F008520BD40F2190D774A8148E78
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00402588(int* __ebx, intOrPtr __edx, char* __esi) {
                                                				void* _t9;
                                                				int _t10;
                                                				long _t13;
                                                				int* _t16;
                                                				intOrPtr _t21;
                                                				void* _t22;
                                                				char* _t24;
                                                				void* _t26;
                                                				void* _t29;
                                                
                                                				_t24 = __esi;
                                                				_t21 = __edx;
                                                				_t16 = __ebx;
                                                				_t9 = E00402C0E(_t29, 0x20019); // executed
                                                				_t22 = _t9;
                                                				_t10 = E00402BAC(3);
                                                				 *((intOrPtr*)(_t26 - 0x38)) = _t21;
                                                				 *__esi = __ebx;
                                                				if(_t22 == __ebx) {
                                                					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                				} else {
                                                					 *(_t26 + 8) = 0x3ff;
                                                					if( *((intOrPtr*)(_t26 - 0x18)) == __ebx) {
                                                						_t13 = RegEnumValueA(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                						__eflags = _t13;
                                                						if(_t13 != 0) {
                                                							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                						}
                                                					} else {
                                                						RegEnumKeyA(_t22, _t10, __esi, 0x3ff);
                                                					}
                                                					_t24[0x3ff] = _t16;
                                                					_push(_t22); // executed
                                                					RegCloseKey(); // executed
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t26 - 4));
                                                				return 0;
                                                			}












                                                0x00402588
                                                0x00402588
                                                0x00402588
                                                0x0040258d
                                                0x00402594
                                                0x00402596
                                                0x0040259e
                                                0x004025a1
                                                0x004025a3
                                                0x004027bf
                                                0x004025a9
                                                0x004025b1
                                                0x004025b4
                                                0x004025cd
                                                0x004025d3
                                                0x004025d5
                                                0x004025d7
                                                0x004025d7
                                                0x004025b6
                                                0x004025ba
                                                0x004025ba
                                                0x004025de
                                                0x004025e4
                                                0x004025e5
                                                0x004025e5
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025BA
                                                • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025CD
                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,00000000,00000011,00000002), ref: 004025E5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Enum$CloseValue
                                                • String ID:
                                                • API String ID: 397863658-0
                                                • Opcode ID: cf9cb235eaceda232b8d5cb85930a824aab3df6c76033e8d5e6dfae408f9178a
                                                • Instruction ID: 773a7303ee78c1acb854ba03901dd4e05cd3950a579afad538e8a0ffc4c9b84d
                                                • Opcode Fuzzy Hash: cf9cb235eaceda232b8d5cb85930a824aab3df6c76033e8d5e6dfae408f9178a
                                                • Instruction Fuzzy Hash: 5A018F71604204FFE7219F54DE99ABF7ABCEF41358F20803EF505B61C0DAB84E459629
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E00402516(int* __ebx, char* __esi) {
                                                				void* _t17;
                                                				char* _t18;
                                                				void* _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t35 = __esi;
                                                				_t27 = __ebx;
                                                				_t17 = E00402C0E(_t40, 0x20019); // executed
                                                				_t33 = _t17;
                                                				_t18 = E00402BCE(0x33);
                                                				 *__esi = __ebx;
                                                				if(_t33 == __ebx) {
                                                					 *(_t37 - 4) = 1;
                                                				} else {
                                                					 *(_t37 - 0x38) = 0x400;
                                                					if(RegQueryValueExA(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x38) != 0) {
                                                						L7:
                                                						 *_t35 = _t27;
                                                						 *(_t37 - 4) = 1;
                                                					} else {
                                                						if( *(_t37 + 8) == 4) {
                                                							__eflags =  *(_t37 - 0x18) - __ebx;
                                                							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                							E00406032(__esi,  *__esi);
                                                						} else {
                                                							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                								_t35[0x3ff] = _t27;
                                                							} else {
                                                								goto L7;
                                                							}
                                                						}
                                                					}
                                                					_push(_t33); // executed
                                                					RegCloseKey(); // executed
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *(_t37 - 4);
                                                				return 0;
                                                			}








                                                0x00402516
                                                0x00402516
                                                0x0040251b
                                                0x00402522
                                                0x00402524
                                                0x0040252b
                                                0x0040252d
                                                0x004027bf
                                                0x00402533
                                                0x00402536
                                                0x00402551
                                                0x00402581
                                                0x00402581
                                                0x00402583
                                                0x00402553
                                                0x00402557
                                                0x00402570
                                                0x00402577
                                                0x0040257a
                                                0x00402559
                                                0x0040255c
                                                0x00402567
                                                0x004025de
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040255c
                                                0x00402557
                                                0x004025e4
                                                0x004025e5
                                                0x004025e5
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402546
                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,00000000,00000011,00000002), ref: 004025E5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID:
                                                • API String ID: 3356406503-0
                                                • Opcode ID: 3b9348bb8a9111bac0e2cc5a321a2019a7d0bedee63fc4786f56487d85f53e47
                                                • Instruction ID: a38d896beb00bd6b96c1afca0a4d37843b6a01bbd6b744c8c042ddc4311e4418
                                                • Opcode Fuzzy Hash: 3b9348bb8a9111bac0e2cc5a321a2019a7d0bedee63fc4786f56487d85f53e47
                                                • Instruction Fuzzy Hash: E911BF71901205EFDF24CF64CA985AE7AB4EF01355F20843FE446B72C0D6B88A85DB19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E00401389(signed int _a4, struct HWND__* _a11) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				intOrPtr _t15;
                                                				signed int _t16;
                                                				signed int _t17;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t15 =  *0x7a2fb0; // 0x94ef14
                                                					_t6 = _t17 * 0x1c + _t15;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if(_a11 != 0) {
                                                						 *0x7a274c =  *0x7a274c + _t12;
                                                						SendMessageA(_a11, 0x402, MulDiv( *0x7a274c, 0x7530,  *0x7a2734), 0);
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x00401392
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: e0cd62ee3040700a295e5b46d32f75e08d2db3f93dbac9e55f4e6f2709676977
                                                • Instruction ID: 845b7e25721e970e15b242f5633496821e9acd9660688f654d55c439198c0cfc
                                                • Opcode Fuzzy Hash: e0cd62ee3040700a295e5b46d32f75e08d2db3f93dbac9e55f4e6f2709676977
                                                • Instruction Fuzzy Hash: 0701F4316242209FE7195B389D04B2A3698E751314F10813FF951F65F2D678CC129B4C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402421(void* __ebx, void* __edx) {
                                                				long _t6;
                                                				void* _t9;
                                                				void* _t13;
                                                				long _t18;
                                                				void* _t20;
                                                				void* _t22;
                                                				void* _t23;
                                                
                                                				_t13 = __ebx;
                                                				_t26 =  *(_t23 - 0x18) - __ebx;
                                                				_t20 = __edx;
                                                				if( *(_t23 - 0x18) != __ebx) {
                                                					_t6 = E00402C8C(_t20, E00402BCE(0x22),  *(_t23 - 0x18) >> 1); // executed
                                                					_t18 = _t6;
                                                					goto L4;
                                                				} else {
                                                					_t9 = E00402C0E(_t26, 2); // executed
                                                					_t22 = _t9;
                                                					if(_t22 == __ebx) {
                                                						L6:
                                                						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                					} else {
                                                						_t18 = RegDeleteValueA(_t22, E00402BCE(0x33));
                                                						RegCloseKey(_t22);
                                                						L4:
                                                						if(_t18 != _t13) {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t23 - 4));
                                                				return 0;
                                                			}










                                                0x00402421
                                                0x00402421
                                                0x00402424
                                                0x00402426
                                                0x00402462
                                                0x00402467
                                                0x00000000
                                                0x00402428
                                                0x0040242a
                                                0x0040242f
                                                0x00402433
                                                0x004027bf
                                                0x004027bf
                                                0x00402439
                                                0x00402449
                                                0x0040244b
                                                0x00402469
                                                0x0040246b
                                                0x00000000
                                                0x00402471
                                                0x0040246b
                                                0x00402433
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402442
                                                • RegCloseKey.ADVAPI32(00000000), ref: 0040244B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CloseDeleteValue
                                                • String ID:
                                                • API String ID: 2831762973-0
                                                • Opcode ID: f536f3262d18be2c6f7a6d3884124582493bd4da2c41e4e8920fbd88c56e0979
                                                • Instruction ID: 46fd4e9b359f40bb4978f14a9f4b8ff9846529a3f504122c01e888531eb5d2ac
                                                • Opcode Fuzzy Hash: f536f3262d18be2c6f7a6d3884124582493bd4da2c41e4e8920fbd88c56e0979
                                                • Instruction Fuzzy Hash: A4F09632600121EBE710BFA49B8EAAE72A59B40314F25443FF602B71C1D9F84E4246AE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401EE3
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401EEE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: 7b718858ea627c1e477ef1a2caf7c7d5619c5910c58fb60c1957f9bb67eb09d5
                                                • Instruction ID: 0d648207ff9f6deaa2b416c319ca4d02dfd5ede2de2ab3ccb6edf8448476ab2e
                                                • Opcode Fuzzy Hash: 7b718858ea627c1e477ef1a2caf7c7d5619c5910c58fb60c1957f9bb67eb09d5
                                                • Instruction Fuzzy Hash: 3AE09232A04200EFD714EFA5EA8856F7BB0EB40325B20403FF001F10C1CA7848418A59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004064DD(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a240);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a240));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a244));
                                                				}
                                                				_t5 = E0040646F(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x004064e5
                                                0x004064e8
                                                0x004064ef
                                                0x004064f7
                                                0x00406503
                                                0x00000000
                                                0x0040650a
                                                0x004064fa
                                                0x00406501
                                                0x00000000
                                                0x00406512
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,?,?,00403398,0000000B), ref: 004064EF
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0040650A
                                                  • Part of subcall function 0040646F: GetSystemDirectoryA.KERNEL32 ref: 00406486
                                                  • Part of subcall function 0040646F: wsprintfA.USER32 ref: 004064BF
                                                  • Part of subcall function 0040646F: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064D3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                • Instruction ID: 042920e8a29c9b7d047f9b8d679db2b98f9cdac4fa712678353772f8bdeb7375
                                                • Opcode Fuzzy Hash: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                • Instruction Fuzzy Hash: 6EE0863260421167D6105B70BE0493B72A89E84700302043EF546F6144DB38DC769A6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E00405C6D(CHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesA(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00405c71
                                                0x00405c7e
                                                0x00405c93
                                                0x00405c99

                                                APIs
                                                • GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\6culQoI97a.exe,80000000,00000003), ref: 00405C71
                                                • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C93
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                • Instruction ID: ee59d6d0e1d409ab4f08bbdf592326cff3c7222ef74ae4255e7f212f1854b30f
                                                • Opcode Fuzzy Hash: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                • Instruction Fuzzy Hash: F5D09E31654201AFEF0D8F20DE16F2E7AA2EB84B00F11952CB782941E1DA715819AB19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405C48(CHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesA(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesA(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405c4d
                                                0x00405c53
                                                0x00405c58
                                                0x00405c61
                                                0x00405c61
                                                0x00405c6a

                                                APIs
                                                • GetFileAttributesA.KERNELBASE(?,?,00405860,?,?,00000000,00405A43,?,?,?,?), ref: 00405C4D
                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405C61
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                • Instruction ID: 7e700ee3acf44982365c3fbd0e808c401ff2a4825d9ccd2943b1641dd8ae7ae4
                                                • Opcode Fuzzy Hash: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                • Instruction Fuzzy Hash: ABD0A932004022ABC2002728AE0C88BBB90DB00270702CA35FCA4A22B1DB300C529A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040573E(CHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryA(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x00405744
                                                0x0040574c
                                                0x00000000
                                                0x00405752
                                                0x00000000

                                                APIs
                                                • CreateDirectoryA.KERNELBASE(?,00000000,00403318,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00405744
                                                • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405752
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                • Instruction ID: 5acf7b5c2778cbfdcbae9b0437cf869adc97d3df665aa26c8b081b4f29c10bb0
                                                • Opcode Fuzzy Hash: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                • Instruction Fuzzy Hash: 53C04C30204501EFDA106B209E08B177AD0AB50741F2548396146E10A0DA789455F92E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 28%
                                                			E73542A38(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t28;
                                                				void* _t29;
                                                				int _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                				void* _t45;
                                                				void* _t49;
                                                				signed int _t56;
                                                				void* _t61;
                                                				void* _t70;
                                                				intOrPtr _t72;
                                                				signed int _t77;
                                                				intOrPtr _t79;
                                                				intOrPtr _t80;
                                                				void* _t81;
                                                				void* _t87;
                                                				void* _t88;
                                                				void* _t89;
                                                				void* _t90;
                                                				intOrPtr _t93;
                                                				intOrPtr _t94;
                                                
                                                				if( *0x73544040 != 0 && E7354297D(_a4) == 0) {
                                                					 *0x73544044 = _t93;
                                                					if( *0x7354403c != 0) {
                                                						_t93 =  *0x7354403c;
                                                					} else {
                                                						E73542F60(E73542977(), __ecx);
                                                						 *0x7354403c = _t93;
                                                					}
                                                				}
                                                				_t28 = E735429AB(_a4);
                                                				_t94 = _t93 + 4;
                                                				if(_t28 <= 0) {
                                                					L9:
                                                					_t29 = E7354299F();
                                                					_t72 = _a4;
                                                					_t79 =  *0x73544048;
                                                					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                					 *0x73544048 = _t72;
                                                					E73542999();
                                                					_t33 = ReadFile(??, ??, ??, ??, ??); // executed
                                                					 *0x7354401c = _t33;
                                                					 *0x73544020 = _t79;
                                                					if( *0x73544040 != 0 && E7354297D( *0x73544048) == 0) {
                                                						 *0x7354403c = _t94;
                                                						_t94 =  *0x73544044;
                                                					}
                                                					_t80 =  *0x73544048;
                                                					_a4 = _t80;
                                                					 *0x73544048 =  *((intOrPtr*)(E7354299F() + _t80));
                                                					_t37 = E7354298B(_t80);
                                                					_pop(_t81);
                                                					if(_t37 != 0) {
                                                						_t40 = E735429AB(_t81);
                                                						if(_t40 > 0) {
                                                							_push(_t40);
                                                							_push(E735429B6() + _a4 + _v8);
                                                							_push(E735429C0());
                                                							if( *0x73544040 <= 0 || E7354297D(_a4) != 0) {
                                                								_pop(_t88);
                                                								_pop(_t45);
                                                								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                								if(__eflags == 0) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t89);
                                                								_pop(_t49);
                                                								 *0x7354403c =  *0x7354403c +  *(_t89 + _t49) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					_t107 =  *0x73544048;
                                                					if( *0x73544048 == 0) {
                                                						 *0x7354403c = 0;
                                                					}
                                                					E735429E4(_t107, _a4,  *0x7354401c,  *0x73544020);
                                                					return _a4;
                                                				}
                                                				_push(E735429B6() + _a4);
                                                				_t56 = E735429BC();
                                                				_v8 = _t56;
                                                				_t77 = _t28;
                                                				_push(_t68 + _t56 * _t77);
                                                				_t70 = E735429C8();
                                                				_t87 = E735429C4();
                                                				_t90 = E735429C0();
                                                				_t61 = _t77;
                                                				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                					_push( *((intOrPtr*)(_t70 + _t61)));
                                                				}
                                                				_push( *((intOrPtr*)(_t87 + _t61)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}

























                                                0x73542a48
                                                0x73542a59
                                                0x73542a66
                                                0x73542a7a
                                                0x73542a68
                                                0x73542a6d
                                                0x73542a72
                                                0x73542a72
                                                0x73542a66
                                                0x73542a83
                                                0x73542a88
                                                0x73542a8e
                                                0x73542ad2
                                                0x73542ad2
                                                0x73542ad7
                                                0x73542adc
                                                0x73542ae2
                                                0x73542ae4
                                                0x73542aea
                                                0x73542af7
                                                0x73542af9
                                                0x73542afe
                                                0x73542b0b
                                                0x73542b1e
                                                0x73542b24
                                                0x73542b2a
                                                0x73542b2b
                                                0x73542b31
                                                0x73542b3d
                                                0x73542b43
                                                0x73542b4b
                                                0x73542b4c
                                                0x73542b4f
                                                0x73542b5a
                                                0x73542b5c
                                                0x73542b68
                                                0x73542b6e
                                                0x73542b76
                                                0x73542ba2
                                                0x73542ba3
                                                0x73542ba5
                                                0x73542ba9
                                                0x73542ba9
                                                0x73542bb0
                                                0x73542b86
                                                0x73542b86
                                                0x73542b87
                                                0x73542b95
                                                0x73542b9e
                                                0x73542b9e
                                                0x73542b76
                                                0x73542b5a
                                                0x73542bb2
                                                0x73542bb9
                                                0x73542bbb
                                                0x73542bbb
                                                0x73542bd4
                                                0x73542be2
                                                0x73542be2
                                                0x73542a99
                                                0x73542a9a
                                                0x73542a9f
                                                0x73542aa3
                                                0x73542aa8
                                                0x73542abc
                                                0x73542abd
                                                0x73542abe
                                                0x73542ac0
                                                0x73542ac5
                                                0x73542ac7
                                                0x73542ac7
                                                0x73542aca
                                                0x73542ad0
                                                0x00000000

                                                APIs
                                                • ReadFile.KERNELBASE(00000000), ref: 73542AF7
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.775640570.0000000073541000.00000020.00000001.01000000.00000005.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.775623192.0000000073540000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775656382.0000000073543000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775675016.0000000073545000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: cd7320c3c49f22467fe9113b4893badc21420bed9c15ca278b4ca2467069e8b5
                                                • Instruction ID: a34613d13619a300ac68c517ea9dc475ce01c3d327c3083fabf2822a4d0d6604
                                                • Opcode Fuzzy Hash: cd7320c3c49f22467fe9113b4893badc21420bed9c15ca278b4ca2467069e8b5
                                                • Instruction Fuzzy Hash: 224150B3540328DFEB2DEF66F885B593B75EB84354F249426D80DCA240C734D4A2DB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040266D(intOrPtr __ebx, intOrPtr __edx, void* __edi, void* __esi) {
                                                				intOrPtr _t27;
                                                				intOrPtr _t33;
                                                				void* _t38;
                                                				void* _t41;
                                                
                                                				_t33 = __edx;
                                                				 *((intOrPtr*)(_t38 - 8)) = __ebx;
                                                				_t27 = E00402BAC(2);
                                                				_t41 = _t27 - 1;
                                                				 *((intOrPtr*)(_t38 - 0x38)) = _t33;
                                                				 *((intOrPtr*)(_t38 - 0xc)) = _t27;
                                                				if(_t41 < 0) {
                                                					L24:
                                                					 *0x7a3008 =  *0x7a3008 +  *(_t38 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *((intOrPtr*)(__ebp - 0xc)) = 0x3ff;
                                                					}
                                                					if( *__esi == __bl) {
                                                						L21:
                                                						__esi =  *((intOrPtr*)(__ebp - 8));
                                                						goto L22;
                                                					} else {
                                                						 *((char*)(__ebp + 0xb)) = __bl;
                                                						 *(__ebp - 0x30) = E0040604B(__ecx, __esi);
                                                						if( *((intOrPtr*)(__ebp - 0xc)) <= __ebx) {
                                                							goto L21;
                                                						} else {
                                                							__esi =  *((intOrPtr*)(__ebp - 8));
                                                							while(1) {
                                                								__eax = __ebp - 0xd;
                                                								__eax = E00405CE5( *(__ebp - 0x30), __ebp - 0xd, 1); // executed
                                                								if(__eax == 0) {
                                                									break;
                                                								}
                                                								if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                									 *(__ebp - 0xd) & 0x000000ff = E00406032(__edi,  *(__ebp - 0xd) & 0x000000ff);
                                                								} else {
                                                									if( *((char*)(__ebp + 0xb)) == 0xd ||  *((char*)(__ebp + 0xb)) == 0xa) {
                                                										__al =  *(__ebp - 0xd);
                                                										if( *((intOrPtr*)(__ebp + 0xb)) == __al || __al != 0xd && __al != 0xa) {
                                                											__eax = SetFilePointer( *(__ebp - 0x30), 0xffffffff, __ebx, 1);
                                                										} else {
                                                											 *((char*)(__esi + __edi)) = __al;
                                                											__esi = __esi + 1;
                                                										}
                                                										break;
                                                									} else {
                                                										__al =  *(__ebp - 0xd);
                                                										 *((char*)(__esi + __edi)) = __al;
                                                										__esi = __esi + 1;
                                                										 *((char*)(__ebp + 0xb)) = __al;
                                                										if(__al == __bl) {
                                                											break;
                                                										} else {
                                                											if(__esi <  *((intOrPtr*)(__ebp - 0xc))) {
                                                												continue;
                                                											} else {
                                                												break;
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L25;
                                                							}
                                                							L22:
                                                							 *((char*)(__esi + __edi)) = __bl;
                                                							if(_t41 == 0) {
                                                								 *(_t38 - 4) = 1;
                                                							}
                                                							goto L24;
                                                						}
                                                					}
                                                				}
                                                				L25:
                                                				return 0;
                                                			}







                                                0x0040266d
                                                0x0040266f
                                                0x00402672
                                                0x00402677
                                                0x0040267b
                                                0x0040267e
                                                0x00402681
                                                0x00402a5a
                                                0x00402a5d
                                                0x00402687
                                                0x00402687
                                                0x0040268e
                                                0x00402690
                                                0x00402690
                                                0x00402695
                                                0x0040271d
                                                0x0040271d
                                                0x00000000
                                                0x0040269b
                                                0x0040269c
                                                0x004026a7
                                                0x004026aa
                                                0x00000000
                                                0x004026ac
                                                0x004026ac
                                                0x004026af
                                                0x004026af
                                                0x004026b8
                                                0x004026bf
                                                0x00000000
                                                0x00000000
                                                0x004026c4
                                                0x004026ed
                                                0x004026c6
                                                0x004026ca
                                                0x004026f7
                                                0x004026fd
                                                0x00402715
                                                0x00402707
                                                0x00402707
                                                0x0040270a
                                                0x0040270a
                                                0x00000000
                                                0x004026d2
                                                0x004026d2
                                                0x004026d5
                                                0x004026d8
                                                0x004026db
                                                0x004026de
                                                0x00000000
                                                0x004026e0
                                                0x004026e3
                                                0x00000000
                                                0x004026e5
                                                0x00000000
                                                0x004026e5
                                                0x004026e3
                                                0x004026de
                                                0x004026ca
                                                0x00000000
                                                0x004026c4
                                                0x00402720
                                                0x00402720
                                                0x004015b0
                                                0x004027bf
                                                0x004027bf
                                                0x00000000
                                                0x004015b0
                                                0x004026aa
                                                0x00402695
                                                0x00402a63
                                                0x00402a69

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: wsprintf
                                                • String ID:
                                                • API String ID: 2111968516-0
                                                • Opcode ID: 1fff1c024f0da74a38f67832438442dfe69e2d67dfdc3f60895da878d3f3862f
                                                • Instruction ID: fd9bc14af938dda3ba6ee14a28b1b596e7393f89127f163b83c4ac721f41f027
                                                • Opcode Fuzzy Hash: 1fff1c024f0da74a38f67832438442dfe69e2d67dfdc3f60895da878d3f3862f
                                                • Instruction Fuzzy Hash: 5621B730C04299FADF328B9885886AEBF759F01314F1440BBE491B73D1C2BD8A85CB19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 40%
                                                			E0040272B(intOrPtr __edx, void* __eflags) {
                                                				long _t7;
                                                				long _t9;
                                                				LONG* _t11;
                                                				void* _t13;
                                                				intOrPtr _t14;
                                                				void* _t17;
                                                				void* _t19;
                                                
                                                				_t14 = __edx;
                                                				_push(ds);
                                                				if(__eflags != 0) {
                                                					_t7 = E00402BAC(2);
                                                					_pop(_t13);
                                                					 *((intOrPtr*)(_t19 - 0x38)) = _t14;
                                                					_t9 = SetFilePointer(E0040604B(_t13, _t17), _t7, _t11,  *(_t19 - 0x1c)); // executed
                                                					if( *((intOrPtr*)(_t19 - 0x24)) >= _t11) {
                                                						_push(_t9);
                                                						E00406032();
                                                					}
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t19 - 4));
                                                				return 0;
                                                			}










                                                0x0040272b
                                                0x0040272b
                                                0x0040272c
                                                0x00402734
                                                0x00402739
                                                0x0040273a
                                                0x00402749
                                                0x00402752
                                                0x004029a3
                                                0x004029a5
                                                0x004029a5
                                                0x00402752
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402749
                                                  • Part of subcall function 00406032: wsprintfA.USER32 ref: 0040603F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: FilePointerwsprintf
                                                • String ID:
                                                • API String ID: 327478801-0
                                                • Opcode ID: 3a86cb04035c0cb5dda10b044d6ebe2fb462ac2f461410f51185e628d17b0ec2
                                                • Instruction ID: bd15af3dcc237b5343033b16e4fa6085095d10168d64e0165304c7e5f2e27a94
                                                • Opcode Fuzzy Hash: 3a86cb04035c0cb5dda10b044d6ebe2fb462ac2f461410f51185e628d17b0ec2
                                                • Instruction Fuzzy Hash: 40E09271B00110FED710EF94AA499BF77A8EB40315B10843BF102F10C2CA7C49028A2E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040171F() {
                                                				long _t5;
                                                				CHAR* _t8;
                                                				CHAR* _t12;
                                                				void* _t14;
                                                				long _t17;
                                                
                                                				_t5 = SearchPathA(_t8, E00402BCE(0xffffffff), _t8, 0x400, _t12, _t14 + 8); // executed
                                                				_t17 = _t5;
                                                				if(_t17 == 0) {
                                                					 *((intOrPtr*)(_t14 - 4)) = 1;
                                                					 *_t12 = _t8;
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t14 - 4));
                                                				return 0;
                                                			}








                                                0x00401733
                                                0x00401739
                                                0x0040173b
                                                0x00402793
                                                0x0040279a
                                                0x0040279a
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • SearchPathA.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401733
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: PathSearch
                                                • String ID:
                                                • API String ID: 2203818243-0
                                                • Opcode ID: ed9dccc4f8e199fa8770a3267bdab13559cb47985dffab646a44fea6aae1914a
                                                • Instruction ID: eb17f69382d89759ebdee5c9dd5d6a4f0c1420afe9db4a8697d1259c8666677d
                                                • Opcode Fuzzy Hash: ed9dccc4f8e199fa8770a3267bdab13559cb47985dffab646a44fea6aae1914a
                                                • Instruction Fuzzy Hash: 80E0D871304110EFD710DF649E49BAB3758DB01368B20817AF111A60C1D5B89905872D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F88(void* __eflags, char _a4, char* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00405EDF(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegCreateKeyExA(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x00405f92
                                                0x00405f9b
                                                0x00405fb1
                                                0x00000000
                                                0x00405fb1
                                                0x00405f9f
                                                0x00000000

                                                APIs
                                                • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402C7F,00000000,?,?), ref: 00405FB1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                • Instruction ID: 0f1f398a2e861ffee82e275805f4c84720ea89191264ee960a0e3bcb1bee2725
                                                • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                • Instruction Fuzzy Hash: DAE0ECB211450ABEEF099F90DC0ADBB371DEB04300F10492EF956E5090E6B9AE30AE75
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405D14(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405d18
                                                0x00405d28
                                                0x00405d30
                                                0x00000000
                                                0x00405d37
                                                0x00000000
                                                0x00405d39

                                                APIs
                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403290,00000000,00792120,000000FF,00792120,000000FF,000000FF,00000004,00000000), ref: 00405D28
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction ID: 77bff2a1fb4a149192ffadfb645e09873699659932145b723af6e3d7aa9a80e5
                                                • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction Fuzzy Hash: 35E0EC3222065AABDF109E659C04AEB7B6CEF05360F008837FE55F3190D635E9219BA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405CE5(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405ce9
                                                0x00405cf9
                                                0x00405d01
                                                0x00000000
                                                0x00405d08
                                                0x00000000
                                                0x00405d0a

                                                APIs
                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032DA,00000000,00000000,00403127,000000FF,00000004,00000000,00000000,00000000), ref: 00405CF9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                • Instruction ID: 359c21f91a3bba3ce6496bf321611394009143f850dd69016ead32bb33babeaa
                                                • Opcode Fuzzy Hash: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                • Instruction Fuzzy Hash: 08E0863210011EABCF106E909C08FEB775CEF00350F048433FD15E2040E230E8209BA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x73544038 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x7354404c, 4, 0x40, 0x7354403c); // executed
                                                					 *0x7354404c = 0xc2;
                                                					 *0x7354403c = 0;
                                                					 *0x73544044 = 0;
                                                					 *0x73544058 = 0;
                                                					 *0x73544048 = 0;
                                                					 *0x73544040 = 0;
                                                					 *0x73544050 = 0;
                                                					 *0x7354404e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x7354292a
                                                0x7354292f
                                                0x7354293f
                                                0x73542947
                                                0x7354294e
                                                0x73542953
                                                0x73542958
                                                0x7354295d
                                                0x73542962
                                                0x73542967
                                                0x7354296c
                                                0x7354296c
                                                0x73542974

                                                APIs
                                                • VirtualProtect.KERNELBASE(7354404C,00000004,00000040,7354403C), ref: 7354293F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.775640570.0000000073541000.00000020.00000001.01000000.00000005.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.775623192.0000000073540000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775656382.0000000073543000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775675016.0000000073545000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: d06b59ed235357c892704c902f530fa8deb15b24e084c4a731b1dc3c33e4bcc3
                                                • Instruction ID: 58e09bbdec6be3aaca5c6aabbc186216ab39682c693c9eba909b437e8dbd07d1
                                                • Opcode Fuzzy Hash: d06b59ed235357c892704c902f530fa8deb15b24e084c4a731b1dc3c33e4bcc3
                                                • Instruction Fuzzy Hash: 3FF0A5F35882A0DEC368EF7A9444F053FF0A718354B21462AE59CDF241E3344076AF11
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004023E0(char __ebx) {
                                                				char _t7;
                                                				CHAR* _t8;
                                                				CHAR* _t19;
                                                				void* _t21;
                                                				void* _t24;
                                                
                                                				_t7 =  *0x40a010; // 0xa
                                                				 *(_t21 + 0xa) = _t7;
                                                				_t8 = E00402BCE(1);
                                                				 *(_t21 - 0x38) = E00402BCE(0x12);
                                                				GetPrivateProfileStringA(_t8,  *(_t21 - 0x38), _t21 + 0xa, _t19, 0x3ff, E00402BCE(0xffffffdd)); // executed
                                                				_t24 =  *_t19 - 0xa;
                                                				if(_t24 == 0) {
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                					 *_t19 = __ebx;
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}








                                                0x004023e0
                                                0x004023e8
                                                0x004023ec
                                                0x004023fc
                                                0x00402413
                                                0x00402419
                                                0x0040173b
                                                0x00402793
                                                0x0040279a
                                                0x0040279a
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402413
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: PrivateProfileString
                                                • String ID:
                                                • API String ID: 1096422788-0
                                                • Opcode ID: b20ff68c1f91e8945650ad06eb6636fe2efcf37a6f72d7170e5f25b2e3b7c808
                                                • Instruction ID: ec2b9ed2aa8753cc56e49b6d1f5b0ead50a941972cde74363bc07da0fbfd84e4
                                                • Opcode Fuzzy Hash: b20ff68c1f91e8945650ad06eb6636fe2efcf37a6f72d7170e5f25b2e3b7c808
                                                • Instruction Fuzzy Hash: 40E04630904208BAEB006FA08E09EAD3A79EF01710F20003AF9617B0D1E6B89482D72E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F5A(void* __eflags, char _a4, char* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00405EDF(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegOpenKeyExA(_t7, _a8, 0, _a12, _a16); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x00405f64
                                                0x00405f6b
                                                0x00405f7e
                                                0x00000000
                                                0x00405f7e
                                                0x00405f6f
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,0079ED48,?,?,00405FE8,0079ED48,?,?,?,00000002,Call), ref: 00405F7E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                • Instruction ID: f6689eb4189efde595c0db3434e8a658027b475c8950a5948bd102936423b03e
                                                • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                • Instruction Fuzzy Hash: A4D0123210420EBBDF119F90DD05FAB371DEB08314F108426FE16A4091D775D930AB64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040159D() {
                                                				int _t5;
                                                				void* _t11;
                                                				int _t14;
                                                
                                                				_t5 = SetFileAttributesA(E00402BCE(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                				_t14 = _t5;
                                                				if(_t14 == 0) {
                                                					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t11 - 4));
                                                				return 0;
                                                			}






                                                0x004015a8
                                                0x004015ae
                                                0x004015b0
                                                0x004027bf
                                                0x004027bf
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 0bf5c4dde7e69dee31f37b62e5a1206c67b14805358631fa520c04025f4106d9
                                                • Instruction ID: 91fe89217483e075e92c8728b5a4931aee7e8ed68981fb3eb44f78270fd31ef9
                                                • Opcode Fuzzy Hash: 0bf5c4dde7e69dee31f37b62e5a1206c67b14805358631fa520c04025f4106d9
                                                • Instruction Fuzzy Hash: 25D0C232704114DBCB00EFA49B0868E73A1EB00324B30C137E011F21C1D6B8CA059A2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004032DD(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x004032eb
                                                0x004032f1

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403066,00030BE4), ref: 004032EB
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                                • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040418D(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageA( *0x7a2f68, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x0040419b
                                                0x004041a1

                                                APIs
                                                • SendMessageA.USER32(00000028,?,00000001,00403FBD), ref: 0040419B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 8afc8e775a4383b0d9481be42871f9dd90f51651ac4b72857f61fbe09a3a2cc3
                                                • Instruction ID: 18e6939d06ef43c2e98f2159044487ea81de3fce7c02a663ceb4602929a6bce1
                                                • Opcode Fuzzy Hash: 8afc8e775a4383b0d9481be42871f9dd90f51651ac4b72857f61fbe09a3a2cc3
                                                • Instruction Fuzzy Hash: A2B09235184A00AFDA114B10DE09F457A62E7A4701F008028B240240F0CAB200A5EB09
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00401F7B(void* __ecx) {
                                                				void* _t8;
                                                				char _t12;
                                                				void* _t14;
                                                				void* _t16;
                                                				CHAR* _t17;
                                                				void* _t20;
                                                				void* _t22;
                                                
                                                				_t16 = __ecx;
                                                				_t19 = E00402BCE(_t14);
                                                				E004051FB(0xffffffeb, _t6);
                                                				_t8 = E00405773(_t19); // executed
                                                				_t20 = _t8;
                                                				if(_t20 == _t14) {
                                                					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                				} else {
                                                					if( *((intOrPtr*)(_t22 - 0x20)) != _t14) {
                                                						_t12 = E00406552(_t16, _t20);
                                                						if( *((intOrPtr*)(_t22 - 0x24)) < _t14) {
                                                							if(_t12 != _t14) {
                                                								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                							}
                                                						} else {
                                                							E00406032(_t17, _t12);
                                                						}
                                                					}
                                                					_push(_t20);
                                                					CloseHandle();
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t22 - 4));
                                                				return 0;
                                                			}










                                                0x00401f7b
                                                0x00401f81
                                                0x00401f86
                                                0x00401f8c
                                                0x00401f91
                                                0x00401f95
                                                0x004027bf
                                                0x00401f9b
                                                0x00401f9e
                                                0x00401fa1
                                                0x00401fa9
                                                0x00401fb6
                                                0x00401fb8
                                                0x00401fb8
                                                0x00401fab
                                                0x00401fad
                                                0x00401fad
                                                0x00401fa9
                                                0x00401fbf
                                                0x00401fc0
                                                0x00401fc0
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                  • Part of subcall function 004051FB: lstrlenA.KERNEL32(0079ED48,00000000,00798F20,74D0EA30,?,?,?,?,?,?,?,?,?,00403210,00000000,?), ref: 00405234
                                                  • Part of subcall function 004051FB: lstrlenA.KERNEL32(00403210,0079ED48,00000000,00798F20,74D0EA30,?,?,?,?,?,?,?,?,?,00403210,00000000), ref: 00405244
                                                  • Part of subcall function 004051FB: lstrcatA.KERNEL32(0079ED48,00403210,00403210,0079ED48,00000000,00798F20,74D0EA30), ref: 00405257
                                                  • Part of subcall function 004051FB: SetWindowTextA.USER32(0079ED48,0079ED48), ref: 00405269
                                                  • Part of subcall function 004051FB: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040528F
                                                  • Part of subcall function 004051FB: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052A9
                                                  • Part of subcall function 004051FB: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052B7
                                                  • Part of subcall function 00405773: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A0D70,Error launching installer), ref: 0040579C
                                                  • Part of subcall function 00405773: CloseHandle.KERNEL32(?), ref: 004057A9
                                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FC0
                                                  • Part of subcall function 00406552: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406563
                                                  • Part of subcall function 00406552: GetExitCodeProcess.KERNEL32 ref: 00406585
                                                  • Part of subcall function 00406032: wsprintfA.USER32 ref: 0040603F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                • String ID:
                                                • API String ID: 2972824698-0
                                                • Opcode ID: 0b474e91ea94c30c82c56e492e8a8d82271c7f004b7a703b469e2680d7d9a326
                                                • Instruction ID: 38ff014a8e4085178bb50f003d2faa90d0cc15d8516b8928bc727fcbc0eca729
                                                • Opcode Fuzzy Hash: 0b474e91ea94c30c82c56e492e8a8d82271c7f004b7a703b469e2680d7d9a326
                                                • Instruction Fuzzy Hash: 20F0B432905021EBCB20BFA59D84AEFB2A5DF01319B24463FF102B61D1CB7C4E425A6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004014D6(intOrPtr __edx) {
                                                				long _t3;
                                                				void* _t7;
                                                				intOrPtr _t10;
                                                				void* _t13;
                                                
                                                				_t10 = __edx;
                                                				_t3 = E00402BAC(_t7);
                                                				 *((intOrPtr*)(_t13 - 0x38)) = _t10;
                                                				if(_t3 <= 1) {
                                                					_t3 = 1;
                                                				}
                                                				Sleep(_t3); // executed
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t13 - 4));
                                                				return 0;
                                                			}







                                                0x004014d6
                                                0x004014d7
                                                0x004014e0
                                                0x004014e3
                                                0x004014e7
                                                0x004014e7
                                                0x004014e9
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • Sleep.KERNELBASE(00000000), ref: 004014E9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: 6961300aa8bc7fcb8fb7a9f8cdd8332caf209d0fa462235ae900cb187dd187be
                                                • Instruction ID: 907d7b6cbf85ab310719ae830fce415652943428c1aa0430d8039b98afce2a90
                                                • Opcode Fuzzy Hash: 6961300aa8bc7fcb8fb7a9f8cdd8332caf209d0fa462235ae900cb187dd187be
                                                • Instruction Fuzzy Hash: DCD05E73B10100DBD710EFB8BAC445F77A8EB413253308837E402E2091E579C9424628
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E73541215() {
                                                				void* _t1;
                                                
                                                				_t1 = GlobalAlloc(0x40,  *0x7354405c); // executed
                                                				return _t1;
                                                			}




                                                0x7354121d
                                                0x73541223

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,73541233,?,735412CF,-7354404B,735411AB,-000000A0), ref: 7354121D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.775640570.0000000073541000.00000020.00000001.01000000.00000005.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.775623192.0000000073540000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775656382.0000000073543000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775675016.0000000073545000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 0a7457122412f34a343181694090598f26ad0f4e65e7c5e395f36c6cf0f38ac1
                                                • Instruction ID: fae2c22734ec59d6037a025ba28a2a6d8bdd1d5aea88d5297c0492f4f597d60f
                                                • Opcode Fuzzy Hash: 0a7457122412f34a343181694090598f26ad0f4e65e7c5e395f36c6cf0f38ac1
                                                • Instruction Fuzzy Hash: E8A002B7984150DBDE4DFBE2890AF143B61E748741F208140E35D581A4C7765432DB35
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 96%
                                                			E00405339(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				struct tagRECT _v24;
                                                				void* _v32;
                                                				signed int _v36;
                                                				int _v40;
                                                				int _v44;
                                                				signed int _v48;
                                                				int _v52;
                                                				void* _v56;
                                                				void* _v64;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t87;
                                                				struct HWND__* _t89;
                                                				long _t90;
                                                				int _t95;
                                                				int _t96;
                                                				long _t99;
                                                				void* _t102;
                                                				intOrPtr _t113;
                                                				intOrPtr _t124;
                                                				struct HWND__* _t128;
                                                				int _t150;
                                                				int _t153;
                                                				long _t157;
                                                				struct HWND__* _t161;
                                                				struct HMENU__* _t163;
                                                				long _t165;
                                                				void* _t166;
                                                				char* _t167;
                                                				char* _t168;
                                                				int _t169;
                                                
                                                				_t87 =  *0x7a2744; // 0x0
                                                				_t157 = _a8;
                                                				_t150 = 0;
                                                				_v8 = _t87;
                                                				if(_t157 != 0x110) {
                                                					__eflags = _t157 - 0x405;
                                                					if(_t157 == 0x405) {
                                                						CloseHandle(CreateThread(0, 0, E004052CD, GetDlgItem(_a4, 0x3ec), 0,  &_a8));
                                                					}
                                                					__eflags = _t157 - 0x111;
                                                					if(_t157 != 0x111) {
                                                						L17:
                                                						__eflags = _t157 - 0x404;
                                                						if(_t157 != 0x404) {
                                                							L25:
                                                							__eflags = _t157 - 0x7b;
                                                							if(_t157 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t89 = _v8;
                                                							__eflags = _a12 - _t89;
                                                							if(_a12 != _t89) {
                                                								goto L20;
                                                							}
                                                							_t90 = SendMessageA(_t89, 0x1004, _t150, _t150);
                                                							__eflags = _t90 - _t150;
                                                							_a12 = _t90;
                                                							if(_t90 <= _t150) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t163 = CreatePopupMenu();
                                                							AppendMenuA(_t163, _t150, 1, E00406167(_t150, _t157, _t163, _t150, 0xffffffe1));
                                                							_t95 = _a16;
                                                							__eflags = _a16 - 0xffffffff;
                                                							_t153 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v24);
                                                								_t95 = _v24.left;
                                                								_t153 = _v24.top;
                                                							}
                                                							_t96 = TrackPopupMenu(_t163, 0x180, _t95, _t153, _t150, _a4, _t150);
                                                							__eflags = _t96 - 1;
                                                							if(_t96 == 1) {
                                                								_t165 = 1;
                                                								__eflags = 1;
                                                								_v56 = _t150;
                                                								_v44 = 0x79f568;
                                                								_v40 = 0x1000;
                                                								_a4 = _a12;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t99 = SendMessageA(_v8, 0x102d, _a4,  &_v64);
                                                									__eflags = _a4 - _t150;
                                                									_t165 = _t165 + _t99 + 2;
                                                								} while (_a4 != _t150);
                                                								OpenClipboard(_t150);
                                                								EmptyClipboard();
                                                								_t102 = GlobalAlloc(0x42, _t165);
                                                								_a4 = _t102;
                                                								_t166 = GlobalLock(_t102);
                                                								do {
                                                									_v44 = _t166;
                                                									_t167 = _t166 + SendMessageA(_v8, 0x102d, _t150,  &_v64);
                                                									 *_t167 = 0xd;
                                                									_t168 = _t167 + 1;
                                                									 *_t168 = 0xa;
                                                									_t166 = _t168 + 1;
                                                									_t150 = _t150 + 1;
                                                									__eflags = _t150 - _a12;
                                                								} while (_t150 < _a12);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(1, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						__eflags =  *0x7a272c - _t150; // 0x0
                                                						if(__eflags == 0) {
                                                							ShowWindow( *0x7a2f68, 8);
                                                							__eflags =  *0x7a300c - _t150;
                                                							if( *0x7a300c == _t150) {
                                                								_t113 =  *0x79ed40; // 0x94d16c
                                                								E004051FB( *((intOrPtr*)(_t113 + 0x34)), _t150);
                                                							}
                                                							E00404131(1);
                                                							goto L25;
                                                						}
                                                						 *0x79e938 = 2;
                                                						E00404131(0x78);
                                                						goto L20;
                                                					} else {
                                                						__eflags = _a12 - 0x403;
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E004041BF(_t157, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x7a2730, _t150);
                                                						ShowWindow(_v8, 8);
                                                						E0040418D(_v8);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v48 = _v48 | 0xffffffff;
                                                				_v36 = _v36 | 0xffffffff;
                                                				_t169 = 2;
                                                				_v56 = _t169;
                                                				_v52 = 0;
                                                				_v44 = 0;
                                                				_v40 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t124 =  *0x7a2f74; // 0x94d040
                                                				_a12 =  *((intOrPtr*)(_t124 + 0x5c));
                                                				_a8 =  *((intOrPtr*)(_t124 + 0x60));
                                                				 *0x7a2730 = GetDlgItem(_a4, 0x403);
                                                				 *0x7a2728 = GetDlgItem(_a4, 0x3ee);
                                                				_t128 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x7a2744 = _t128;
                                                				_v8 = _t128;
                                                				E0040418D( *0x7a2730);
                                                				 *0x7a2734 = E00404A7E(4);
                                                				 *0x7a274c = 0;
                                                				GetClientRect(_v8,  &_v24);
                                                				_v48 = _v24.right - GetSystemMetrics(_t169);
                                                				SendMessageA(_v8, 0x101b, 0,  &_v56);
                                                				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                                				if(_a12 >= 0) {
                                                					SendMessageA(_v8, 0x1001, 0, _a12);
                                                					SendMessageA(_v8, 0x1026, 0, _a12);
                                                				}
                                                				if(_a8 >= _t150) {
                                                					SendMessageA(_v8, 0x1024, _t150, _a8);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404158(_a4);
                                                				if(( *0x7a2f7c & 0x00000003) != 0) {
                                                					ShowWindow( *0x7a2730, _t150);
                                                					if(( *0x7a2f7c & 0x00000002) != 0) {
                                                						 *0x7a2730 = _t150;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E0040418D( *0x7a2728);
                                                				}
                                                				_t161 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageA(_t161, 0x401, _t150, 0x75300000);
                                                				if(( *0x7a2f7c & 0x00000004) != 0) {
                                                					SendMessageA(_t161, 0x409, _t150, _a8);
                                                					SendMessageA(_t161, 0x2001, _t150, _a12);
                                                				}
                                                				goto L36;
                                                			}




































                                                0x0040533f
                                                0x00405347
                                                0x0040534a
                                                0x00405352
                                                0x00405355
                                                0x004054e4
                                                0x004054ea
                                                0x0040550e
                                                0x0040550e
                                                0x0040551a
                                                0x00405520
                                                0x00405542
                                                0x00405542
                                                0x00405548
                                                0x0040559d
                                                0x0040559d
                                                0x004055a0
                                                0x00000000
                                                0x00000000
                                                0x004055a2
                                                0x004055a5
                                                0x004055a8
                                                0x00000000
                                                0x00000000
                                                0x004055b2
                                                0x004055b8
                                                0x004055ba
                                                0x004055bd
                                                0x004056ba
                                                0x00000000
                                                0x004056ba
                                                0x004055cc
                                                0x004055d8
                                                0x004055e1
                                                0x004055e8
                                                0x004055ec
                                                0x004055ef
                                                0x004055f8
                                                0x004055fe
                                                0x00405601
                                                0x00405601
                                                0x00405611
                                                0x00405617
                                                0x0040561a
                                                0x00405625
                                                0x00405625
                                                0x00405626
                                                0x00405629
                                                0x00405630
                                                0x00405637
                                                0x0040563f
                                                0x0040563f
                                                0x0040564d
                                                0x00405653
                                                0x00405656
                                                0x00405656
                                                0x0040565d
                                                0x00405663
                                                0x0040566c
                                                0x00405673
                                                0x0040567c
                                                0x0040567e
                                                0x00405681
                                                0x00405690
                                                0x00405692
                                                0x00405695
                                                0x00405696
                                                0x00405699
                                                0x0040569a
                                                0x0040569b
                                                0x0040569b
                                                0x004056a3
                                                0x004056ae
                                                0x004056b4
                                                0x004056b4
                                                0x00000000
                                                0x0040561a
                                                0x0040554a
                                                0x00405550
                                                0x0040557e
                                                0x00405580
                                                0x00405586
                                                0x00405588
                                                0x00405591
                                                0x00405591
                                                0x00405598
                                                0x00000000
                                                0x00405598
                                                0x00405554
                                                0x0040555e
                                                0x00000000
                                                0x00405522
                                                0x00405522
                                                0x00405528
                                                0x00405563
                                                0x00000000
                                                0x0040556a
                                                0x00405531
                                                0x00405538
                                                0x0040553d
                                                0x00000000
                                                0x0040553d
                                                0x00405520
                                                0x0040535b
                                                0x0040535f
                                                0x00405367
                                                0x0040536b
                                                0x0040536e
                                                0x00405371
                                                0x00405374
                                                0x00405377
                                                0x00405378
                                                0x00405379
                                                0x00405392
                                                0x00405395
                                                0x0040539f
                                                0x004053ae
                                                0x004053b6
                                                0x004053be
                                                0x004053c3
                                                0x004053c6
                                                0x004053d2
                                                0x004053db
                                                0x004053e4
                                                0x00405406
                                                0x0040540c
                                                0x0040541d
                                                0x00405422
                                                0x00405430
                                                0x0040543e
                                                0x0040543e
                                                0x00405443
                                                0x00405451
                                                0x00405451
                                                0x00405456
                                                0x00405459
                                                0x0040545e
                                                0x0040546a
                                                0x00405473
                                                0x00405480
                                                0x0040548f
                                                0x00405482
                                                0x00405487
                                                0x00405487
                                                0x0040549b
                                                0x0040549b
                                                0x004054af
                                                0x004054b8
                                                0x004054c1
                                                0x004054d1
                                                0x004054dd
                                                0x004054dd
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32 ref: 00405398
                                                • GetDlgItem.USER32 ref: 004053A7
                                                • GetClientRect.USER32 ref: 004053E4
                                                • GetSystemMetrics.USER32 ref: 004053EB
                                                • SendMessageA.USER32(?,0000101B,00000000,?), ref: 0040540C
                                                • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 0040541D
                                                • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405430
                                                • SendMessageA.USER32(?,00001026,00000000,?), ref: 0040543E
                                                • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405451
                                                • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405473
                                                • ShowWindow.USER32(?,00000008), ref: 00405487
                                                • GetDlgItem.USER32 ref: 004054A8
                                                • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004054B8
                                                • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004054D1
                                                • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004054DD
                                                • GetDlgItem.USER32 ref: 004053B6
                                                  • Part of subcall function 0040418D: SendMessageA.USER32(00000028,?,00000001,00403FBD), ref: 0040419B
                                                • GetDlgItem.USER32 ref: 004054F9
                                                • CreateThread.KERNEL32 ref: 00405507
                                                • CloseHandle.KERNEL32(00000000), ref: 0040550E
                                                • ShowWindow.USER32(00000000), ref: 00405531
                                                • ShowWindow.USER32(?,00000008), ref: 00405538
                                                • ShowWindow.USER32(00000008), ref: 0040557E
                                                • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004055B2
                                                • CreatePopupMenu.USER32 ref: 004055C3
                                                • AppendMenuA.USER32 ref: 004055D8
                                                • GetWindowRect.USER32 ref: 004055F8
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405611
                                                • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040564D
                                                • OpenClipboard.USER32(00000000), ref: 0040565D
                                                • EmptyClipboard.USER32 ref: 00405663
                                                • GlobalAlloc.KERNEL32(00000042,?), ref: 0040566C
                                                • GlobalLock.KERNEL32 ref: 00405676
                                                • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040568A
                                                • GlobalUnlock.KERNEL32(00000000), ref: 004056A3
                                                • SetClipboardData.USER32 ref: 004056AE
                                                • CloseClipboard.USER32 ref: 004056B4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                • String ID:
                                                • API String ID: 590372296-0
                                                • Opcode ID: dee1dd70bc3dae44c318a2559c0bf59ef3862208e7b388c7693d8967826c8269
                                                • Instruction ID: 684cfb1aaa76551445c09ef43b39d8f4d2da16edc43e4b0a600a882252a292b3
                                                • Opcode Fuzzy Hash: dee1dd70bc3dae44c318a2559c0bf59ef3862208e7b388c7693d8967826c8269
                                                • Instruction Fuzzy Hash: 4AA16C70900608BFDF119FA4DD89EAE7B79FB48354F00802AFA45BA1A1C7794E51DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E004045EA(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				CHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				CHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				signed char* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed char _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr _t124;
                                                				intOrPtr* _t138;
                                                				CHAR* _t146;
                                                				intOrPtr _t147;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed char* _t160;
                                                				struct HWND__* _t165;
                                                				struct HWND__* _t166;
                                                				int _t168;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x79ed40; // 0x94d16c
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xa) + "540027183";
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E004057D4(0x3fb, _t146);
                                                					E004063AF(_t146);
                                                				}
                                                				_t166 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E004057D4(0x3fb, _t146);
                                                							if(E00405B5A(_t185, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E004060D4(0x79e538, _t146);
                                                							_t87 = E004064DD(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E004060D4(0x79e538, _t146);
                                                								_t89 = E00405B05(0x79e538);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 =  *_t89 & 0x00000000;
                                                								}
                                                								if(GetDiskFreeSpaceA(0x79e538,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t168 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x79e538) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x79e538,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405AB3(0x79e538);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160 - 1;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x79e538) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t168 = 0x400;
                                                								L36:
                                                								_t95 = E00404A7E(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								_t147 =  *0x7a273c; // 0x952563
                                                								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                									E00404A66(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextA(_a4, _t168, 0x79e528);
                                                									} else {
                                                										E004049A1(_t168, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x7a3024 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t168) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E0040417A(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x79f558 == _t158) {
                                                									E00404543();
                                                								}
                                                								 *0x79f558 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t185 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t166;
                                                							_v72 = 0x79f568;
                                                							_v60 = E0040493B;
                                                							_v56 = _t146;
                                                							_v68 = E00406167(_t146, 0x79f568, _t166, 0x79e940, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderA(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405A6C(_t146);
                                                								_t124 =  *0x7a2f74; // 0x94d040
                                                								_t125 =  *((intOrPtr*)(_t124 + 0x11c));
                                                								if( *((intOrPtr*)(_t124 + 0x11c)) != 0 && _t146 == "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten") {
                                                									E00406167(_t146, 0x79f568, _t166, 0, _t125);
                                                									if(lstrcmpiA(0x7a1f00, 0x79f568) != 0) {
                                                										lstrcatA(_t146, 0x7a1f00);
                                                									}
                                                								}
                                                								 *0x79f558 =  *0x79f558 + 1;
                                                								SetDlgItemTextA(_t166, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t165 = GetDlgItem(_t166, 0x3fb);
                                                					if(E00405AD9(_t146) != 0 && E00405B05(_t146) == 0) {
                                                						E00405A6C(_t146);
                                                					}
                                                					 *0x7a2738 = _t166;
                                                					SetWindowTextA(_t165, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404158(_t166);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404158(_t166);
                                                					E0040418D(_t165);
                                                					_t138 = E004064DD(8);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E004041BF(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t165, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}















































                                                0x004045ea
                                                0x004045f0
                                                0x004045f6
                                                0x00404603
                                                0x00404611
                                                0x00404614
                                                0x0040461c
                                                0x00404622
                                                0x00404622
                                                0x0040462e
                                                0x00404631
                                                0x0040469f
                                                0x004046a6
                                                0x0040477d
                                                0x00404784
                                                0x00404793
                                                0x00404793
                                                0x00404797
                                                0x004047a1
                                                0x004047ae
                                                0x004047b0
                                                0x004047b0
                                                0x004047be
                                                0x004047c5
                                                0x004047cc
                                                0x004047cf
                                                0x00404806
                                                0x00404808
                                                0x0040480e
                                                0x00404813
                                                0x00404817
                                                0x00404819
                                                0x00404819
                                                0x00404835
                                                0x00000000
                                                0x00404837
                                                0x0040483a
                                                0x00404848
                                                0x0040484e
                                                0x0040484f
                                                0x00404852
                                                0x00404855
                                                0x00000000
                                                0x00404855
                                                0x004047d1
                                                0x004047d3
                                                0x004047d7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004047d9
                                                0x004047d9
                                                0x004047e6
                                                0x004047eb
                                                0x00000000
                                                0x00000000
                                                0x004047ef
                                                0x004047f1
                                                0x004047f1
                                                0x004047f9
                                                0x004047fb
                                                0x004047fe
                                                0x00404801
                                                0x00404804
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404804
                                                0x00404861
                                                0x0040486b
                                                0x0040486e
                                                0x00404871
                                                0x00404878
                                                0x00404878
                                                0x0040487a
                                                0x0040487a
                                                0x0040487f
                                                0x00404881
                                                0x00404889
                                                0x00404890
                                                0x00404892
                                                0x0040489d
                                                0x0040489d
                                                0x00404892
                                                0x004048a4
                                                0x004048ad
                                                0x004048b7
                                                0x004048bf
                                                0x004048da
                                                0x004048c1
                                                0x004048ca
                                                0x004048ca
                                                0x004048bf
                                                0x004048df
                                                0x004048e4
                                                0x004048e9
                                                0x004048f2
                                                0x004048f2
                                                0x004048fb
                                                0x004048fd
                                                0x004048fd
                                                0x00404909
                                                0x00404911
                                                0x0040491b
                                                0x0040491b
                                                0x00404920
                                                0x00000000
                                                0x00404920
                                                0x004047cf
                                                0x00404786
                                                0x0040478d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040478d
                                                0x004046ac
                                                0x004046b5
                                                0x004046cf
                                                0x004046d4
                                                0x004046de
                                                0x004046e5
                                                0x004046f1
                                                0x004046f4
                                                0x004046f7
                                                0x004046fe
                                                0x00404706
                                                0x00404709
                                                0x0040470d
                                                0x00404714
                                                0x0040471c
                                                0x00404776
                                                0x0040471e
                                                0x0040471f
                                                0x00404726
                                                0x0040472b
                                                0x00404730
                                                0x00404738
                                                0x00404745
                                                0x00404759
                                                0x0040475d
                                                0x0040475d
                                                0x00404759
                                                0x00404762
                                                0x0040476f
                                                0x0040476f
                                                0x0040471c
                                                0x00000000
                                                0x004046d4
                                                0x004046c2
                                                0x00000000
                                                0x00000000
                                                0x004046c8
                                                0x00000000
                                                0x00404633
                                                0x00404640
                                                0x00404649
                                                0x00404656
                                                0x00404656
                                                0x0040465d
                                                0x00404663
                                                0x0040466c
                                                0x0040466f
                                                0x00404672
                                                0x0040467a
                                                0x0040467d
                                                0x00404680
                                                0x00404686
                                                0x0040468d
                                                0x00404694
                                                0x00404926
                                                0x00404938
                                                0x0040469a
                                                0x0040469d
                                                0x00000000
                                                0x0040469d
                                                0x00404694

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404639
                                                • SetWindowTextA.USER32(00000000,?), ref: 00404663
                                                • SHBrowseForFolderA.SHELL32(?,0079E940,?), ref: 00404714
                                                • CoTaskMemFree.OLE32(00000000), ref: 0040471F
                                                • lstrcmpiA.KERNEL32(Call,0079F568,00000000,?,?), ref: 00404751
                                                • lstrcatA.KERNEL32(?,Call), ref: 0040475D
                                                • SetDlgItemTextA.USER32 ref: 0040476F
                                                  • Part of subcall function 004057D4: GetDlgItemTextA.USER32 ref: 004057E7
                                                  • Part of subcall function 004063AF: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\6culQoI97a.exe",74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406407
                                                  • Part of subcall function 004063AF: CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406414
                                                  • Part of subcall function 004063AF: CharNextA.USER32(?,"C:\Users\user\Desktop\6culQoI97a.exe",74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406419
                                                  • Part of subcall function 004063AF: CharPrevA.USER32(?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406429
                                                • GetDiskFreeSpaceA.KERNEL32(0079E538,?,?,0000040F,?,0079E538,0079E538,?,00000001,0079E538,?,?,000003FB,?), ref: 0040482D
                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404848
                                                  • Part of subcall function 004049A1: lstrlenA.KERNEL32(0079F568,0079F568,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048BC,000000DF,00000000,00000400,?), ref: 00404A3F
                                                  • Part of subcall function 004049A1: wsprintfA.USER32 ref: 00404A47
                                                  • Part of subcall function 004049A1: SetDlgItemTextA.USER32 ref: 00404A5A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: 540027183$8y$A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten$Call
                                                • API String ID: 2624150263-989304122
                                                • Opcode ID: a4aefe8a33941754a38210bdfdb67fad9402d671bf1433dcbf252a6a4ee896ac
                                                • Instruction ID: 0969ed353920fe7c0c653b0854d10b45f8508fdea16f9d8b9f06e94c3a270cc6
                                                • Opcode Fuzzy Hash: a4aefe8a33941754a38210bdfdb67fad9402d671bf1433dcbf252a6a4ee896ac
                                                • Instruction Fuzzy Hash: 80A17FB1900208ABDB11EFA5CD85AAF77B8EF85314F14843BF701B62D1D77C8A518B69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 74%
                                                			E0040216B(void* __eflags) {
                                                				signed int _t55;
                                                				void* _t59;
                                                				intOrPtr* _t63;
                                                				intOrPtr _t64;
                                                				intOrPtr* _t65;
                                                				intOrPtr* _t67;
                                                				intOrPtr* _t69;
                                                				intOrPtr* _t71;
                                                				intOrPtr* _t73;
                                                				intOrPtr* _t75;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				intOrPtr* _t82;
                                                				intOrPtr* _t84;
                                                				int _t87;
                                                				intOrPtr* _t95;
                                                				signed int _t105;
                                                				signed int _t109;
                                                				void* _t111;
                                                
                                                				 *(_t111 - 0x38) = E00402BCE(0xfffffff0);
                                                				 *(_t111 - 0xc) = E00402BCE(0xffffffdf);
                                                				 *((intOrPtr*)(_t111 - 0x88)) = E00402BCE(2);
                                                				 *((intOrPtr*)(_t111 - 0x34)) = E00402BCE(0xffffffcd);
                                                				 *((intOrPtr*)(_t111 - 0x78)) = E00402BCE(0x45);
                                                				_t55 =  *(_t111 - 0x18);
                                                				 *(_t111 - 0x90) = _t55 & 0x00000fff;
                                                				_t105 = _t55 & 0x00008000;
                                                				_t109 = _t55 >> 0x0000000c & 0x00000007;
                                                				 *(_t111 - 0x74) = _t55 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405AD9( *(_t111 - 0xc)) == 0) {
                                                					E00402BCE(0x21);
                                                				}
                                                				_t59 = _t111 + 8;
                                                				__imp__CoCreateInstance(0x408418, _t87, 1, 0x408408, _t59);
                                                				if(_t59 < _t87) {
                                                					L15:
                                                					 *((intOrPtr*)(_t111 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t63 =  *((intOrPtr*)(_t111 + 8));
                                                					_t64 =  *((intOrPtr*)( *_t63))(_t63, 0x408428, _t111 - 0x30);
                                                					 *((intOrPtr*)(_t111 - 8)) = _t64;
                                                					if(_t64 >= _t87) {
                                                						_t67 =  *((intOrPtr*)(_t111 + 8));
                                                						 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t67 + 0x50))(_t67,  *(_t111 - 0xc));
                                                						if(_t105 == _t87) {
                                                							_t84 =  *((intOrPtr*)(_t111 + 8));
                                                							 *((intOrPtr*)( *_t84 + 0x24))(_t84, "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Bracker\\Feberkosten\\Pollen47\\Disvoice");
                                                						}
                                                						if(_t109 != _t87) {
                                                							_t82 =  *((intOrPtr*)(_t111 + 8));
                                                							 *((intOrPtr*)( *_t82 + 0x3c))(_t82, _t109);
                                                						}
                                                						_t69 =  *((intOrPtr*)(_t111 + 8));
                                                						 *((intOrPtr*)( *_t69 + 0x34))(_t69,  *(_t111 - 0x74));
                                                						_t95 =  *((intOrPtr*)(_t111 - 0x34));
                                                						if( *_t95 != _t87) {
                                                							_t80 =  *((intOrPtr*)(_t111 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x44))(_t80, _t95,  *(_t111 - 0x90));
                                                						}
                                                						_t71 =  *((intOrPtr*)(_t111 + 8));
                                                						 *((intOrPtr*)( *_t71 + 0x2c))(_t71,  *((intOrPtr*)(_t111 - 0x88)));
                                                						_t73 =  *((intOrPtr*)(_t111 + 8));
                                                						 *((intOrPtr*)( *_t73 + 0x1c))(_t73,  *((intOrPtr*)(_t111 - 0x78)));
                                                						if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                							 *((intOrPtr*)(_t111 - 8)) = 0x80004005;
                                                							if(MultiByteToWideChar(_t87, _t87,  *(_t111 - 0x38), 0xffffffff,  *(_t111 - 0xc), 0x400) != 0) {
                                                								_t78 =  *((intOrPtr*)(_t111 - 0x30));
                                                								 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t78 + 0x18))(_t78,  *(_t111 - 0xc), 1);
                                                							}
                                                						}
                                                						_t75 =  *((intOrPtr*)(_t111 - 0x30));
                                                						 *((intOrPtr*)( *_t75 + 8))(_t75);
                                                					}
                                                					_t65 =  *((intOrPtr*)(_t111 + 8));
                                                					 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                					if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L15;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t111 - 4));
                                                				return 0;
                                                			}






















                                                0x00402174
                                                0x0040217e
                                                0x00402188
                                                0x00402195
                                                0x004021a0
                                                0x004021a3
                                                0x004021bd
                                                0x004021c3
                                                0x004021c9
                                                0x004021cc
                                                0x004021d6
                                                0x004021da
                                                0x004021da
                                                0x004021df
                                                0x004021f0
                                                0x004021f8
                                                0x004022d4
                                                0x004022d4
                                                0x004022db
                                                0x004021fe
                                                0x004021fe
                                                0x0040220d
                                                0x00402211
                                                0x00402214
                                                0x0040221a
                                                0x00402228
                                                0x0040222b
                                                0x0040222d
                                                0x00402238
                                                0x00402238
                                                0x0040223d
                                                0x0040223f
                                                0x00402246
                                                0x00402246
                                                0x00402249
                                                0x00402252
                                                0x00402255
                                                0x0040225a
                                                0x0040225c
                                                0x00402269
                                                0x00402269
                                                0x0040226c
                                                0x00402278
                                                0x0040227b
                                                0x00402284
                                                0x0040228a
                                                0x00402291
                                                0x004022aa
                                                0x004022ac
                                                0x004022ba
                                                0x004022ba
                                                0x004022aa
                                                0x004022bd
                                                0x004022c3
                                                0x004022c3
                                                0x004022c6
                                                0x004022cc
                                                0x004022d2
                                                0x004022e7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004022d2
                                                0x004022dd
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • CoCreateInstance.OLE32(00408418,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F0
                                                • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022A2
                                                Strings
                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten\Pollen47\Disvoice, xrefs: 00402230
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: ByteCharCreateInstanceMultiWide
                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Bracker\Feberkosten\Pollen47\Disvoice
                                                • API String ID: 123533781-1299319120
                                                • Opcode ID: aad1dd5d420970f0b73939c8816bf56431865aa6b60deac465dd8b32fd3c342b
                                                • Instruction ID: 66478de832771c1020eecb70c9dea3013e0956f30c68bb444eb5f27a96bb8e2b
                                                • Opcode Fuzzy Hash: aad1dd5d420970f0b73939c8816bf56431865aa6b60deac465dd8b32fd3c342b
                                                • Instruction Fuzzy Hash: DC511671A00208AFCB00DFE4C988E9D7BB6FF48314F2041BAF515EB2D1DA799981CB14
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E004027A1(char __ebx, CHAR* __edi, char* __esi) {
                                                				void* _t19;
                                                
                                                				if(FindFirstFileA(E00402BCE(2), _t19 - 0x1d0) != 0xffffffff) {
                                                					E00406032(__edi, _t6);
                                                					_push(_t19 - 0x1a4);
                                                					_push(__esi);
                                                					E004060D4();
                                                				} else {
                                                					 *((char*)(__edi)) = __ebx;
                                                					 *__esi = __ebx;
                                                					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t19 - 4));
                                                				return 0;
                                                			}




                                                0x004027b9
                                                0x004027cd
                                                0x004027d8
                                                0x004027d9
                                                0x00402918
                                                0x004027bb
                                                0x004027bb
                                                0x004027bd
                                                0x004027bf
                                                0x004027bf
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004027B0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: 7305d2227633278d199499a668a8e017edd66f9d38e283653f665cc5fa18cc54
                                                • Instruction ID: 501d16c749f80da14ed264ffe4d7962c3458ff385ba500142fb475b890c78c7d
                                                • Opcode Fuzzy Hash: 7305d2227633278d199499a668a8e017edd66f9d38e283653f665cc5fa18cc54
                                                • Instruction Fuzzy Hash: E5F0A771644110DED700EB649A49AEE77689F51314F20457BF102B20C1D6B84A46972A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E004042C3(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                				intOrPtr _v8;
                                                				signed int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t52;
                                                				intOrPtr _t71;
                                                				intOrPtr _t85;
                                                				long _t86;
                                                				int _t98;
                                                				struct HWND__* _t99;
                                                				signed int _t100;
                                                				intOrPtr _t103;
                                                				signed int _t106;
                                                				intOrPtr _t107;
                                                				intOrPtr _t109;
                                                				int _t110;
                                                				signed int* _t112;
                                                				signed int _t113;
                                                				char* _t114;
                                                				CHAR* _t115;
                                                
                                                				if(_a8 != 0x110) {
                                                					__eflags = _a8 - 0x111;
                                                					if(_a8 != 0x111) {
                                                						L11:
                                                						__eflags = _a8 - 0x4e;
                                                						if(_a8 != 0x4e) {
                                                							__eflags = _a8 - 0x40b;
                                                							if(_a8 == 0x40b) {
                                                								 *0x79e534 =  *0x79e534 + 1;
                                                								__eflags =  *0x79e534;
                                                							}
                                                							L25:
                                                							_t110 = _a16;
                                                							L26:
                                                							return E004041BF(_a8, _a12, _t110);
                                                						}
                                                						_t52 = GetDlgItem(_a4, 0x3e8);
                                                						_t110 = _a16;
                                                						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x70b;
                                                						if( *((intOrPtr*)(_t110 + 8)) == 0x70b) {
                                                							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x201;
                                                							if( *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                								_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                								_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                								_v12 = _t100;
                                                								__eflags = _t100 - _t109 - 0x800;
                                                								_v16 = _t109;
                                                								_v8 = 0x7a1f00;
                                                								if(_t100 - _t109 < 0x800) {
                                                									SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                									SetCursor(LoadCursorA(0, 0x7f02));
                                                									_push(1);
                                                									E00404567(_a4, _v8);
                                                									SetCursor(LoadCursorA(0, 0x7f00));
                                                									_t110 = _a16;
                                                								}
                                                							}
                                                						}
                                                						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x700;
                                                						if( *((intOrPtr*)(_t110 + 8)) != 0x700) {
                                                							goto L26;
                                                						} else {
                                                							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x100;
                                                							if( *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                								goto L26;
                                                							}
                                                							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0xd;
                                                							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                								SendMessageA( *0x7a2f68, 0x111, 1, 0);
                                                							}
                                                							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0x1b;
                                                							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                								SendMessageA( *0x7a2f68, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					__eflags = _a12 >> 0x10;
                                                					if(_a12 >> 0x10 != 0) {
                                                						goto L25;
                                                					}
                                                					__eflags =  *0x79e534; // 0x0
                                                					if(__eflags != 0) {
                                                						goto L25;
                                                					}
                                                					_t103 =  *0x79ed40; // 0x94d16c
                                                					_t25 = _t103 + 0x14; // 0x94d180
                                                					_t112 = _t25;
                                                					__eflags =  *_t112 & 0x00000020;
                                                					if(( *_t112 & 0x00000020) == 0) {
                                                						goto L25;
                                                					}
                                                					_t106 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                					__eflags = _t106;
                                                					 *_t112 = _t106;
                                                					E0040417A(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                					E00404543();
                                                					goto L11;
                                                				} else {
                                                					_t98 = _a16;
                                                					_t113 =  *(_t98 + 0x30);
                                                					if(_t113 < 0) {
                                                						_t107 =  *0x7a273c; // 0x952563
                                                						_t113 =  *(_t107 - 4 + _t113 * 4);
                                                					}
                                                					_t71 =  *0x7a2fb8; // 0x9510e0
                                                					_push( *((intOrPtr*)(_t98 + 0x34)));
                                                					_t114 = _t113 + _t71;
                                                					_push(0x22);
                                                					_a16 =  *_t114;
                                                					_v12 = _v12 & 0x00000000;
                                                					_t115 = _t114 + 1;
                                                					_v16 = _t115;
                                                					_v8 = E0040428E;
                                                					E00404158(_a4);
                                                					_push( *((intOrPtr*)(_t98 + 0x38)));
                                                					_push(0x23);
                                                					E00404158(_a4);
                                                					CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                					E0040417A( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                					_t99 = GetDlgItem(_a4, 0x3e8);
                                                					E0040418D(_t99);
                                                					SendMessageA(_t99, 0x45b, 1, 0);
                                                					_t85 =  *0x7a2f74; // 0x94d040
                                                					_t86 =  *(_t85 + 0x68);
                                                					if(_t86 < 0) {
                                                						_t86 = GetSysColor( ~_t86);
                                                					}
                                                					SendMessageA(_t99, 0x443, 0, _t86);
                                                					SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                					SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                					 *0x79e534 = 0;
                                                					SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                					 *0x79e534 = 0;
                                                					return 0;
                                                				}
                                                			}






















                                                0x004042d3
                                                0x004043e5
                                                0x004043f8
                                                0x00404454
                                                0x00404454
                                                0x00404458
                                                0x0040451e
                                                0x00404525
                                                0x00404527
                                                0x00404527
                                                0x00404527
                                                0x0040452d
                                                0x0040452d
                                                0x00404530
                                                0x00000000
                                                0x00404537
                                                0x00404466
                                                0x00404468
                                                0x0040446b
                                                0x00404472
                                                0x00404474
                                                0x0040447b
                                                0x0040447d
                                                0x00404480
                                                0x00404483
                                                0x00404488
                                                0x0040448e
                                                0x00404491
                                                0x00404498
                                                0x004044a6
                                                0x004044be
                                                0x004044c0
                                                0x004044c8
                                                0x004044d7
                                                0x004044d9
                                                0x004044d9
                                                0x00404498
                                                0x0040447b
                                                0x004044dc
                                                0x004044e3
                                                0x00000000
                                                0x004044e5
                                                0x004044e5
                                                0x004044ec
                                                0x00000000
                                                0x00000000
                                                0x004044ee
                                                0x004044f2
                                                0x00404503
                                                0x00404503
                                                0x00404505
                                                0x00404509
                                                0x00404517
                                                0x00404517
                                                0x00000000
                                                0x0040451b
                                                0x004044e3
                                                0x00404400
                                                0x00404403
                                                0x00000000
                                                0x00000000
                                                0x0040440b
                                                0x00404411
                                                0x00000000
                                                0x00000000
                                                0x00404417
                                                0x0040441d
                                                0x0040441d
                                                0x00404420
                                                0x00404423
                                                0x00000000
                                                0x00000000
                                                0x00404446
                                                0x00404446
                                                0x00404448
                                                0x0040444a
                                                0x0040444f
                                                0x00000000
                                                0x004042d9
                                                0x004042d9
                                                0x004042dc
                                                0x004042e1
                                                0x004042e3
                                                0x004042f2
                                                0x004042f2
                                                0x004042f4
                                                0x004042f9
                                                0x004042fc
                                                0x004042fe
                                                0x00404303
                                                0x0040430c
                                                0x00404312
                                                0x0040431e
                                                0x00404321
                                                0x0040432a
                                                0x0040432f
                                                0x00404332
                                                0x00404337
                                                0x0040434e
                                                0x00404355
                                                0x00404368
                                                0x0040436b
                                                0x00404380
                                                0x00404382
                                                0x00404387
                                                0x0040438c
                                                0x00404391
                                                0x00404391
                                                0x004043a0
                                                0x004043af
                                                0x004043c1
                                                0x004043c6
                                                0x004043d6
                                                0x004043d8
                                                0x00000000
                                                0x004043de

                                                APIs
                                                • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 0040434E
                                                • GetDlgItem.USER32 ref: 00404362
                                                • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404380
                                                • GetSysColor.USER32(?), ref: 00404391
                                                • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004043A0
                                                • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004043AF
                                                • lstrlenA.KERNEL32(?), ref: 004043B2
                                                • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043C1
                                                • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043D6
                                                • GetDlgItem.USER32 ref: 00404438
                                                • SendMessageA.USER32(00000000), ref: 0040443B
                                                • GetDlgItem.USER32 ref: 00404466
                                                • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004044A6
                                                • LoadCursorA.USER32 ref: 004044B5
                                                • SetCursor.USER32(00000000), ref: 004044BE
                                                • LoadCursorA.USER32 ref: 004044D4
                                                • SetCursor.USER32(00000000), ref: 004044D7
                                                • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404503
                                                • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404517
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: Call$N
                                                • API String ID: 3103080414-3438112850
                                                • Opcode ID: 89bfaba4aad14bbdc3ef2aca23760d41403bea85feb245a06943091ca1e46a07
                                                • Instruction ID: 9df2d5718f770f504e0a3d1761d641f71338e4c23cddda8a7d5dd424fc5a0579
                                                • Opcode Fuzzy Hash: 89bfaba4aad14bbdc3ef2aca23760d41403bea85feb245a06943091ca1e46a07
                                                • Instruction Fuzzy Hash: 2A61B1B1A40208BFDF109F60DD45F6A3B69FB84715F10802AFB05BA2D1D7B8A951CF99
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				intOrPtr _t115;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x7a2f74; // 0x94d040
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextA(_t128, "Resultatlst", 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					_t115 =  *0x7a2f68; // 0x20438
                                                					 *((intOrPtr*)(_t102 + 4)) = _t115;
                                                				}
                                                				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                			}














                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x00401019
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32 ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,?), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextA.USER32(00000000,Resultatlst,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F$Resultatlst
                                                • API String ID: 941294808-3182726754
                                                • Opcode ID: 2b80ecd39af3c7aade96203546a39d5d88e703590141695a35fb255926c22a0b
                                                • Instruction ID: 8cb536a74e8a95367a30f9a40e648d77c0c0257b52f8be6e86691cf172308c2f
                                                • Opcode Fuzzy Hash: 2b80ecd39af3c7aade96203546a39d5d88e703590141695a35fb255926c22a0b
                                                • Instruction Fuzzy Hash: 1D417B71800249AFCF058FA5DE459AF7BB9FF45314F00802AF991AA1A0C7789A55DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405D43(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				intOrPtr _t14;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				CHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x7a12f8 = 0x4c554e;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t12 = GetShortPathNameA( *(_t52 + 0x1c), 0x7a16f8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x7a0ef8, "%s=%s\r\n", 0x7a12f8, 0x7a16f8);
                                                						_t14 =  *0x7a2f74; // 0x94d040
                                                						_t53 = _t52 + 0x10;
                                                						E00406167(_t37, 0x400, 0x7a16f8, 0x7a16f8,  *((intOrPtr*)(_t14 + 0x128)));
                                                						_t12 = E00405C6D(0x7a16f8, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E00405CE5(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405BD2(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405BD2(_t38, _t21 + 0xa, 0x40a3d8);
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405C28(_t24 + _t46, 0x7a0ef8, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E00405D14(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E00405C6D(_t44, 0, 1));
                                                					_t12 = GetShortPathNameA(_t44, 0x7a12f8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}




















                                                0x00405d43
                                                0x00405d4c
                                                0x00405d53
                                                0x00405d67
                                                0x00405d8f
                                                0x00405d9a
                                                0x00405d9e
                                                0x00405dbe
                                                0x00405dc0
                                                0x00405dc5
                                                0x00405dcf
                                                0x00405ddc
                                                0x00405de1
                                                0x00405de6
                                                0x00405dea
                                                0x00405df9
                                                0x00405dfb
                                                0x00405e08
                                                0x00405e0c
                                                0x00405ea7
                                                0x00000000
                                                0x00405e22
                                                0x00405e2f
                                                0x00405e53
                                                0x00405e57
                                                0x00405e76
                                                0x00405e7a
                                                0x00405e7a
                                                0x00405e7c
                                                0x00405e85
                                                0x00405e90
                                                0x00405e9b
                                                0x00405ea1
                                                0x00000000
                                                0x00405ea1
                                                0x00405e59
                                                0x00405e5c
                                                0x00405e67
                                                0x00405e63
                                                0x00405e65
                                                0x00405e66
                                                0x00405e66
                                                0x00405e6e
                                                0x00405e70
                                                0x00000000
                                                0x00405e70
                                                0x00405e3a
                                                0x00405e40
                                                0x00000000
                                                0x00405e40
                                                0x00405e0c
                                                0x00405dea
                                                0x00405d69
                                                0x00405d74
                                                0x00405d7d
                                                0x00405d81
                                                0x00000000
                                                0x00000000
                                                0x00405d81
                                                0x00405eb2

                                                APIs
                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405ED4,?,?), ref: 00405D74
                                                • GetShortPathNameA.KERNEL32 ref: 00405D7D
                                                  • Part of subcall function 00405BD2: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BE2
                                                  • Part of subcall function 00405BD2: lstrlenA.KERNEL32(00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C14
                                                • GetShortPathNameA.KERNEL32 ref: 00405D9A
                                                • wsprintfA.USER32 ref: 00405DB8
                                                • GetFileSize.KERNEL32(00000000,00000000,007A16F8,C0000000,00000004,007A16F8,?,?,?,?,?), ref: 00405DF3
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E02
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E3A
                                                • SetFilePointer.KERNEL32(0040A3D8,00000000,00000000,00000000,00000000,007A0EF8,00000000,-0000000A,0040A3D8,00000000,[Rename],00000000,00000000,00000000), ref: 00405E90
                                                • GlobalFree.KERNEL32 ref: 00405EA1
                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EA8
                                                  • Part of subcall function 00405C6D: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\6culQoI97a.exe,80000000,00000003), ref: 00405C71
                                                  • Part of subcall function 00405C6D: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C93
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %s=%s$[Rename]
                                                • API String ID: 2171350718-1727408572
                                                • Opcode ID: 0b1fe35b626d56e42c997f45168692cc3ef83c098e0f1d716f4da02acec9d6b8
                                                • Instruction ID: 3bd9902b6e4cfcbbd8c27daddc785bf5092739fd3612ff4c635abc71f9dbf801
                                                • Opcode Fuzzy Hash: 0b1fe35b626d56e42c997f45168692cc3ef83c098e0f1d716f4da02acec9d6b8
                                                • Instruction Fuzzy Hash: 30312531200B156FD3206B75DD48F2B3A5CDF85754F14043AB981F62D2DB7CE9018AAD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E735424D8(intOrPtr* _a4) {
                                                				char _v80;
                                                				int _v84;
                                                				intOrPtr _v88;
                                                				short _v92;
                                                				intOrPtr* _t28;
                                                				void* _t30;
                                                				intOrPtr _t31;
                                                				signed int _t43;
                                                				void* _t44;
                                                				intOrPtr _t45;
                                                				void* _t48;
                                                
                                                				_t44 = E73541215();
                                                				_t28 = _a4;
                                                				_t45 =  *((intOrPtr*)(_t28 + 0x814));
                                                				_v88 = _t45;
                                                				_t48 = (_t45 + 0x41 << 5) + _t28;
                                                				do {
                                                					if( *((intOrPtr*)(_t48 - 4)) >= 0) {
                                                					}
                                                					_t43 =  *(_t48 - 8) & 0x000000ff;
                                                					if(_t43 <= 7) {
                                                						switch( *((intOrPtr*)(_t43 * 4 +  &M73542626))) {
                                                							case 0:
                                                								 *_t44 = 0;
                                                								goto L17;
                                                							case 1:
                                                								__eax =  *__eax;
                                                								if(__ecx > __ebx) {
                                                									_v84 = __ecx;
                                                									__ecx =  *(0x7354307c + __edx * 4);
                                                									__edx = _v84;
                                                									__ecx = __ecx * __edx;
                                                									asm("sbb edx, edx");
                                                									__edx = __edx & __ecx;
                                                									__eax = __eax &  *(0x7354309c + __edx * 4);
                                                								}
                                                								_push(__eax);
                                                								goto L15;
                                                							case 2:
                                                								__eax = E73541429(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L16;
                                                							case 3:
                                                								__eax = lstrcpynA(__edi,  *__eax,  *0x7354405c);
                                                								goto L17;
                                                							case 4:
                                                								__ecx =  *0x7354405c;
                                                								__edx = __ecx - 1;
                                                								__eax = WideCharToMultiByte(__ebx, __ebx,  *__eax, __ecx, __edi, __edx, __ebx, __ebx);
                                                								__eax =  *0x7354405c;
                                                								 *((char*)(__eax + __edi - 1)) = __bl;
                                                								goto L17;
                                                							case 5:
                                                								__ecx =  &_v80;
                                                								_push(0x27);
                                                								_push(__ecx);
                                                								_push( *__eax);
                                                								" {xv@uxv"();
                                                								__eax =  &_v92;
                                                								__eax = WideCharToMultiByte(__ebx, __ebx,  &_v92,  &_v92, __edi,  *0x7354405c, __ebx, __ebx);
                                                								goto L17;
                                                							case 6:
                                                								_push( *__esi);
                                                								L15:
                                                								__eax = wsprintfA(__edi, 0x73544000);
                                                								L16:
                                                								__esp = __esp + 0xc;
                                                								goto L17;
                                                						}
                                                					}
                                                					L17:
                                                					_t30 =  *(_t48 + 0x14);
                                                					if(_t30 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t48 - 4)) > 0)) {
                                                						GlobalFree(_t30);
                                                					}
                                                					_t31 =  *((intOrPtr*)(_t48 + 0xc));
                                                					if(_t31 != 0) {
                                                						if(_t31 != 0xffffffff) {
                                                							if(_t31 > 0) {
                                                								E735412D1(_t31 - 1, _t44);
                                                								goto L26;
                                                							}
                                                						} else {
                                                							E73541266(_t44);
                                                							L26:
                                                						}
                                                					}
                                                					_v88 = _v88 - 1;
                                                					_t48 = _t48 - 0x20;
                                                				} while (_v88 >= 0);
                                                				return GlobalFree(_t44);
                                                			}














                                                0x735424e4
                                                0x735424e6
                                                0x735424f0
                                                0x735424f6
                                                0x73542500
                                                0x73542504
                                                0x73542509
                                                0x73542509
                                                0x73542511
                                                0x73542518
                                                0x7354251e
                                                0x00000000
                                                0x73542525
                                                0x00000000
                                                0x00000000
                                                0x7354252c
                                                0x73542530
                                                0x73542533
                                                0x73542537
                                                0x7354253e
                                                0x73542542
                                                0x73542548
                                                0x7354254a
                                                0x7354254c
                                                0x7354254c
                                                0x73542553
                                                0x00000000
                                                0x00000000
                                                0x7354255c
                                                0x00000000
                                                0x00000000
                                                0x7354256c
                                                0x00000000
                                                0x00000000
                                                0x73542598
                                                0x735425a0
                                                0x735425aa
                                                0x735425ac
                                                0x735425b1
                                                0x00000000
                                                0x00000000
                                                0x73542574
                                                0x73542578
                                                0x7354257a
                                                0x7354257b
                                                0x7354257d
                                                0x7354258d
                                                0x73542594
                                                0x00000000
                                                0x00000000
                                                0x735425b7
                                                0x735425b9
                                                0x735425bf
                                                0x735425c5
                                                0x735425c5
                                                0x00000000
                                                0x00000000
                                                0x7354251e
                                                0x735425c8
                                                0x735425c8
                                                0x735425cd
                                                0x735425de
                                                0x735425de
                                                0x735425e4
                                                0x735425e9
                                                0x735425ee
                                                0x735425fa
                                                0x735425ff
                                                0x00000000
                                                0x73542604
                                                0x735425f0
                                                0x735425f1
                                                0x73542605
                                                0x73542605
                                                0x735425ee
                                                0x73542606
                                                0x7354260a
                                                0x7354260d
                                                0x73542625

                                                APIs
                                                  • Part of subcall function 73541215: GlobalAlloc.KERNELBASE(00000040,73541233,?,735412CF,-7354404B,735411AB,-000000A0), ref: 7354121D
                                                • GlobalFree.KERNEL32 ref: 735425DE
                                                • GlobalFree.KERNEL32 ref: 73542618
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.775640570.0000000073541000.00000020.00000001.01000000.00000005.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.775623192.0000000073540000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775656382.0000000073543000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775675016.0000000073545000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID: {xv@uxv
                                                • API String ID: 1780285237-1953920604
                                                • Opcode ID: c9b5e8b1feef3ead8b02b228c305a1ff6f85168f1ddcdbd47f02e53599d07f58
                                                • Instruction ID: 4a6e9e00d77dc4b44293217db93e1dae225c169001575bd9cb88fe36b0b272a2
                                                • Opcode Fuzzy Hash: c9b5e8b1feef3ead8b02b228c305a1ff6f85168f1ddcdbd47f02e53599d07f58
                                                • Instruction Fuzzy Hash: 3C414572108228EFD30EEF51EC94E6A7BFAEB85340B24492DF5498B150DB319915CB62
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004051FB(CHAR* _a4, CHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				CHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				CHAR* _t26;
                                                				signed int _t27;
                                                				CHAR* _t28;
                                                				long _t29;
                                                				signed int _t39;
                                                
                                                				_t26 =  *0x7a2744; // 0x0
                                                				_v8 = _t26;
                                                				if(_t26 != 0) {
                                                					_t27 =  *0x7a3034;
                                                					_v12 = _t27;
                                                					_t39 = _t27 & 0x00000001;
                                                					if(_t39 == 0) {
                                                						E00406167(0, _t39, 0x79ed48, 0x79ed48, _a4);
                                                					}
                                                					_t26 = lstrlenA(0x79ed48);
                                                					_a4 = _t26;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t26 = SetWindowTextA( *0x7a2728, 0x79ed48);
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x79ed48;
                                                							_v52 = 1;
                                                							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t39;
                                                							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                                                							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                                                						}
                                                						if(_t39 != 0) {
                                                							_t28 = _a4;
                                                							 *((char*)(_t28 + 0x79ed48)) = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                						if(_t26 < 0x800) {
                                                							_t26 = lstrcatA(0x79ed48, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t26;
                                                			}

















                                                0x00405201
                                                0x0040520d
                                                0x00405210
                                                0x00405216
                                                0x00405222
                                                0x00405225
                                                0x00405228
                                                0x0040522e
                                                0x0040522e
                                                0x00405234
                                                0x0040523c
                                                0x0040523f
                                                0x0040525c
                                                0x00405260
                                                0x00405269
                                                0x00405269
                                                0x00405273
                                                0x0040527c
                                                0x00405288
                                                0x0040528f
                                                0x00405293
                                                0x00405296
                                                0x004052a9
                                                0x004052b7
                                                0x004052b7
                                                0x004052bb
                                                0x004052bd
                                                0x004052c0
                                                0x00000000
                                                0x004052c0
                                                0x00405241
                                                0x00405249
                                                0x00405251
                                                0x00405257
                                                0x00000000
                                                0x00405257
                                                0x00405251
                                                0x0040523f
                                                0x004052ca

                                                APIs
                                                • lstrlenA.KERNEL32(0079ED48,00000000,00798F20,74D0EA30,?,?,?,?,?,?,?,?,?,00403210,00000000,?), ref: 00405234
                                                • lstrlenA.KERNEL32(00403210,0079ED48,00000000,00798F20,74D0EA30,?,?,?,?,?,?,?,?,?,00403210,00000000), ref: 00405244
                                                • lstrcatA.KERNEL32(0079ED48,00403210,00403210,0079ED48,00000000,00798F20,74D0EA30), ref: 00405257
                                                • SetWindowTextA.USER32(0079ED48,0079ED48), ref: 00405269
                                                • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040528F
                                                • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052A9
                                                • SendMessageA.USER32(?,00001013,?,00000000), ref: 004052B7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                • String ID: Hy
                                                • API String ID: 2531174081-2517439931
                                                • Opcode ID: 84dc479b8b7881d3249495fb7370a8664623c8244ac58232fd13fde5de382175
                                                • Instruction ID: 95508abd931072ea88f050004e9a273e6bd30dde68a0f7ca5354031f7b80a04f
                                                • Opcode Fuzzy Hash: 84dc479b8b7881d3249495fb7370a8664623c8244ac58232fd13fde5de382175
                                                • Instruction Fuzzy Hash: A521A175900118BBDF119FA9DD809DFBFB9EF09354F1480BAF544B6291C6388E408F98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E735422F1(void* __edx, intOrPtr _a4) {
                                                				signed int _v4;
                                                				signed int _v8;
                                                				void* _t38;
                                                				signed int _t39;
                                                				void* _t40;
                                                				void* _t43;
                                                				void* _t48;
                                                				signed int* _t50;
                                                				signed char* _t51;
                                                
                                                				_v8 = 0 |  *((intOrPtr*)(_a4 + 0x814)) > 0x00000000;
                                                				while(1) {
                                                					_t9 = _a4 + 0x818; // 0x818
                                                					_t51 = (_v8 << 5) + _t9;
                                                					_t38 = _t51[0x18];
                                                					if(_t38 == 0) {
                                                						goto L9;
                                                					}
                                                					_t48 = 0x1a;
                                                					if(_t38 == _t48) {
                                                						goto L9;
                                                					}
                                                					if(_t38 != 0xffffffff) {
                                                						if(_t38 <= 0 || _t38 > 0x19) {
                                                							_t51[0x18] = _t48;
                                                						} else {
                                                							_t38 = E735412AD(_t38 - 1);
                                                							L10:
                                                						}
                                                						goto L11;
                                                					} else {
                                                						_t38 = E7354123B();
                                                						L11:
                                                						_t43 = _t38;
                                                						_t13 =  &(_t51[8]); // 0x820
                                                						_t50 = _t13;
                                                						if(_t51[4] >= 0) {
                                                						}
                                                						_t39 =  *_t51 & 0x000000ff;
                                                						_t51[0x1c] = _t51[0x1c] & 0x00000000;
                                                						_v4 = _t39;
                                                						if(_t39 > 7) {
                                                							L27:
                                                							_t40 = GlobalFree(_t43);
                                                							if(_v8 == 0) {
                                                								return _t40;
                                                							}
                                                							if(_v8 !=  *((intOrPtr*)(_a4 + 0x814))) {
                                                								_v8 = _v8 + 1;
                                                							} else {
                                                								_v8 = _v8 & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t39 * 4 +  &M7354247E))) {
                                                								case 0:
                                                									 *_t50 =  *_t50 & 0x00000000;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E735412FE(__ebx);
                                                									goto L20;
                                                								case 2:
                                                									 *__ebp = E735412FE(__ebx);
                                                									_a4 = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = E73541224(__ebx);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L20:
                                                									 *__ebp = __eax;
                                                									goto L27;
                                                								case 4:
                                                									 *0x7354405c =  *0x7354405c +  *0x7354405c;
                                                									__edi = GlobalAlloc(0x40,  *0x7354405c +  *0x7354405c);
                                                									 *0x7354405c = MultiByteToWideChar(0, 0, __ebx,  *0x7354405c, __edi,  *0x7354405c);
                                                									if(_v4 != 5) {
                                                										 *(__esi + 0x1c) = __edi;
                                                										 *__ebp = __edi;
                                                									} else {
                                                										__eax = GlobalAlloc(0x40, 0x10);
                                                										_push(__eax);
                                                										 *(__esi + 0x1c) = __eax;
                                                										_push(__edi);
                                                										 *__ebp = __eax;
                                                										__imp__CLSIDFromString();
                                                										__eax = GlobalFree(__edi);
                                                									}
                                                									goto L27;
                                                								case 5:
                                                									if( *__ebx != 0) {
                                                										__eax = E735412FE(__ebx);
                                                										 *__edi = __eax;
                                                									}
                                                									goto L27;
                                                								case 6:
                                                									__esi =  *(__esi + 0x18);
                                                									__esi = __esi - 1;
                                                									__esi = __esi *  *0x7354405c;
                                                									__esi = __esi +  *0x73544064;
                                                									__eax = __esi + 0xc;
                                                									 *__edi = __esi + 0xc;
                                                									asm("cdq");
                                                									__eax = E73541429(__edx, __esi + 0xc, __edx, __esi);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t38 = E73541224(0x73544034);
                                                					goto L10;
                                                				}
                                                			}












                                                0x73542306
                                                0x7354230a
                                                0x73542315
                                                0x73542315
                                                0x7354231c
                                                0x73542321
                                                0x00000000
                                                0x00000000
                                                0x73542325
                                                0x73542328
                                                0x00000000
                                                0x00000000
                                                0x7354232d
                                                0x73542338
                                                0x73542348
                                                0x7354233f
                                                0x73542341
                                                0x73542357
                                                0x73542357
                                                0x00000000
                                                0x7354232f
                                                0x7354232f
                                                0x73542358
                                                0x7354235c
                                                0x7354235e
                                                0x7354235e
                                                0x73542361
                                                0x73542361
                                                0x73542369
                                                0x7354236c
                                                0x73542373
                                                0x73542377
                                                0x73542446
                                                0x73542447
                                                0x73542452
                                                0x7354247d
                                                0x7354247d
                                                0x73542462
                                                0x7354246e
                                                0x73542464
                                                0x73542464
                                                0x73542464
                                                0x00000000
                                                0x7354237d
                                                0x7354237d
                                                0x00000000
                                                0x73542384
                                                0x00000000
                                                0x00000000
                                                0x7354238d
                                                0x00000000
                                                0x00000000
                                                0x7354239b
                                                0x7354239e
                                                0x00000000
                                                0x00000000
                                                0x735423a7
                                                0x735423ac
                                                0x735423af
                                                0x735423b0
                                                0x00000000
                                                0x00000000
                                                0x735423bd
                                                0x735423c8
                                                0x735423d7
                                                0x735423e2
                                                0x73542405
                                                0x73542408
                                                0x735423e4
                                                0x735423e8
                                                0x735423ee
                                                0x735423ef
                                                0x735423f2
                                                0x735423f3
                                                0x735423f6
                                                0x735423fd
                                                0x735423fd
                                                0x00000000
                                                0x00000000
                                                0x73542410
                                                0x73542413
                                                0x7354241f
                                                0x73542421
                                                0x00000000
                                                0x00000000
                                                0x73542424
                                                0x73542427
                                                0x73542428
                                                0x7354242f
                                                0x73542436
                                                0x73542439
                                                0x7354243b
                                                0x7354243e
                                                0x00000000
                                                0x00000000
                                                0x7354237d
                                                0x73542377
                                                0x7354234d
                                                0x73542352
                                                0x00000000
                                                0x73542352

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 73542447
                                                  • Part of subcall function 73541224: lstrcpynA.KERNEL32(00000000,?,735412CF,-7354404B,735411AB,-000000A0), ref: 73541234
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 735423C2
                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 735423D7
                                                • GlobalAlloc.KERNEL32(00000040,00000010), ref: 735423E8
                                                • CLSIDFromString.OLE32(00000000,00000000), ref: 735423F6
                                                • GlobalFree.KERNEL32 ref: 735423FD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.775640570.0000000073541000.00000020.00000001.01000000.00000005.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.775623192.0000000073540000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775656382.0000000073543000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775675016.0000000073545000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                                • String ID: @uxv
                                                • API String ID: 3730416702-3068791405
                                                • Opcode ID: 609b8af03dc23be1604733e231b79c10395c02f0b1d4554e8cebdb562905079f
                                                • Instruction ID: 90207bcba72fa4ff4bafa255e5f2c19193ae6eb333e20490f03ec69dd3385252
                                                • Opcode Fuzzy Hash: 609b8af03dc23be1604733e231b79c10395c02f0b1d4554e8cebdb562905079f
                                                • Instruction Fuzzy Hash: 974180B1508369DFE31DEF65B844B2AB7F8FB80311F24691AF54ACA190E7309545CF61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004063AF(CHAR* _a4) {
                                                				char _t5;
                                                				char _t7;
                                                				char* _t15;
                                                				char* _t16;
                                                				CHAR* _t17;
                                                
                                                				_t17 = _a4;
                                                				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                					_t17 =  &(_t17[4]);
                                                				}
                                                				if( *_t17 != 0 && E00405AD9(_t17) != 0) {
                                                					_t17 =  &(_t17[2]);
                                                				}
                                                				_t5 =  *_t17;
                                                				_t15 = _t17;
                                                				_t16 = _t17;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((char*)(E00405A97("*?|<>/\":", _t5))) == 0) {
                                                							E00405C28(_t16, _t17, CharNextA(_t17) - _t17);
                                                							_t16 = CharNextA(_t16);
                                                						}
                                                						_t17 = CharNextA(_t17);
                                                						_t5 =  *_t17;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t16 =  *_t16 & 0x00000000;
                                                				while(1) {
                                                					_t16 = CharPrevA(_t15, _t16);
                                                					_t7 =  *_t16;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t16 =  *_t16 & 0x00000000;
                                                					if(_t15 < _t16) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x004063b1
                                                0x004063b9
                                                0x004063cd
                                                0x004063cd
                                                0x004063d3
                                                0x004063e0
                                                0x004063e0
                                                0x004063e1
                                                0x004063e3
                                                0x004063e7
                                                0x004063e9
                                                0x004063f2
                                                0x004063f4
                                                0x0040640e
                                                0x00406416
                                                0x00406416
                                                0x0040641b
                                                0x0040641d
                                                0x0040641f
                                                0x00406423
                                                0x00406424
                                                0x00406427
                                                0x0040642f
                                                0x00406431
                                                0x00406435
                                                0x00000000
                                                0x00000000
                                                0x0040643b
                                                0x00406440
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406440
                                                0x00406445

                                                APIs
                                                • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\6culQoI97a.exe",74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406407
                                                • CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406414
                                                • CharNextA.USER32(?,"C:\Users\user\Desktop\6culQoI97a.exe",74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406419
                                                • CharPrevA.USER32(?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00406429
                                                Strings
                                                • "C:\Users\user\Desktop\6culQoI97a.exe", xrefs: 004063EB
                                                • *?|<>/":, xrefs: 004063F7
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004063B0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: "C:\Users\user\Desktop\6culQoI97a.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-534690895
                                                • Opcode ID: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                • Instruction ID: 4c47756038ac22285ba0d5cec53aa64a9461198f7a7023556037c09898c6efe2
                                                • Opcode Fuzzy Hash: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                • Instruction Fuzzy Hash: 5B11B6514047A129EB3216285C40B77BF888B97760F19407BE8D2722C2D77C5C5297BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004041BF(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t39;
                                                				long _t41;
                                                				void* _t44;
                                                				signed char _t50;
                                                				long* _t54;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L18:
                                                					return 0;
                                                				}
                                                				_t54 = GetWindowLongA(_a12, 0xffffffeb);
                                                				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                					goto L18;
                                                				} else {
                                                					_t50 = _t54[5];
                                                					if((_t50 & 0xffffffe0) != 0) {
                                                						goto L18;
                                                					}
                                                					_t39 =  *_t54;
                                                					if((_t50 & 0x00000002) != 0) {
                                                						_t39 = GetSysColor(_t39);
                                                					}
                                                					if((_t54[5] & 0x00000001) != 0) {
                                                						SetTextColor(_a8, _t39);
                                                					}
                                                					SetBkMode(_a8, _t54[4]);
                                                					_t41 = _t54[1];
                                                					_v16.lbColor = _t41;
                                                					if((_t54[5] & 0x00000008) != 0) {
                                                						_t41 = GetSysColor(_t41);
                                                						_v16.lbColor = _t41;
                                                					}
                                                					if((_t54[5] & 0x00000004) != 0) {
                                                						SetBkColor(_a8, _t41);
                                                					}
                                                					if((_t54[5] & 0x00000010) != 0) {
                                                						_v16.lbStyle = _t54[2];
                                                						_t44 = _t54[3];
                                                						if(_t44 != 0) {
                                                							DeleteObject(_t44);
                                                						}
                                                						_t54[3] = CreateBrushIndirect( &_v16);
                                                					}
                                                					return _t54[3];
                                                				}
                                                			}









                                                0x004041d1
                                                0x00404287
                                                0x00000000
                                                0x00404287
                                                0x004041e2
                                                0x004041e6
                                                0x00000000
                                                0x00404200
                                                0x00404200
                                                0x00404209
                                                0x00000000
                                                0x00000000
                                                0x0040420b
                                                0x00404217
                                                0x0040421a
                                                0x0040421a
                                                0x00404220
                                                0x00404226
                                                0x00404226
                                                0x00404232
                                                0x00404238
                                                0x0040423f
                                                0x00404242
                                                0x00404245
                                                0x00404247
                                                0x00404247
                                                0x0040424f
                                                0x00404255
                                                0x00404255
                                                0x0040425f
                                                0x00404264
                                                0x00404267
                                                0x0040426c
                                                0x0040426f
                                                0x0040426f
                                                0x0040427f
                                                0x0040427f
                                                0x00000000
                                                0x00404282

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                • Instruction ID: 0c29b1994579108119522ba9b7e42ccb12df1f79812dc60d22c4570354a7e24a
                                                • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                • Instruction Fuzzy Hash: 6021A4B16007049BCB309F78DD08B5BBBF8AF81754B14896EFD92A26E0C734E904CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404AAB(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404ab9
                                                0x00404ac6
                                                0x00404acc
                                                0x00404b0a
                                                0x00404b0a
                                                0x00404b19
                                                0x00404b20
                                                0x00000000
                                                0x00404b22
                                                0x00404ace
                                                0x00404add
                                                0x00404ae5
                                                0x00404ae8
                                                0x00404afa
                                                0x00404b00
                                                0x00404b07
                                                0x00000000
                                                0x00404b07
                                                0x00000000

                                                APIs
                                                • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AC6
                                                • GetMessagePos.USER32 ref: 00404ACE
                                                • ScreenToClient.USER32 ref: 00404AE8
                                                • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404AFA
                                                • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B20
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                • Instruction ID: 246458a00becd8bf3e45cced134e1bc678ff0f74541da5adfbd61824d77d36c3
                                                • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                • Instruction Fuzzy Hash: BC015E71900219BADB00DBA4DD85BFFBBBCAF55B11F10012BBB40B61D0C7B4A941CBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401E35(intOrPtr __edx) {
                                                				void* __esi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				struct HDC__* _t31;
                                                				void* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t31 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402BAC(2);
                                                				 *((intOrPtr*)(_t35 - 0x38)) = _t30;
                                                				0x40b808->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t31);
                                                				 *0x40b818 = E00402BAC(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                				 *((intOrPtr*)(_t35 - 0x38)) = _t30;
                                                				 *0x40b81f = 1;
                                                				 *0x40b81c = _t15 & 0x00000001;
                                                				 *0x40b81d = _t15 & 0x00000002;
                                                				 *0x40b81e = _t15 & 0x00000004;
                                                				E00406167(_t9, _t31, _t33, "Tahoma",  *((intOrPtr*)(_t35 - 0x24)));
                                                				_t18 = CreateFontIndirectA(0x40b808);
                                                				_push(_t18);
                                                				_push(_t33);
                                                				E00406032();
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401e35
                                                0x00401e40
                                                0x00401e42
                                                0x00401e4f
                                                0x00401e66
                                                0x00401e6b
                                                0x00401e78
                                                0x00401e7d
                                                0x00401e81
                                                0x00401e8c
                                                0x00401e93
                                                0x00401ea5
                                                0x00401eab
                                                0x00401eb0
                                                0x00401eba
                                                0x00402620
                                                0x00401569
                                                0x004029a5
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • GetDC.USER32(?), ref: 00401E38
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                                • ReleaseDC.USER32 ref: 00401E6B
                                                • CreateFontIndirectA.GDI32(0040B808), ref: 00401EBA
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                • String ID: Tahoma
                                                • API String ID: 3808545654-3580928618
                                                • Opcode ID: fc9f16b01a24cae65528eb59c91fd2b9324a8e2726ec0d721fc5ceb8334f1a1e
                                                • Instruction ID: 57ae00d383071d6c5df03c611de82deed4414851ba4a5b5ac7ac255a7617b9b1
                                                • Opcode Fuzzy Hash: fc9f16b01a24cae65528eb59c91fd2b9324a8e2726ec0d721fc5ceb8334f1a1e
                                                • Instruction Fuzzy Hash: 0E019672500240AFD7006BB0AE4A79A3FF8D755301F108839F241B62F2C67804458BAC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402DBA(struct HWND__* _a4, intOrPtr _a8) {
                                                				char _v68;
                                                				int _t11;
                                                				int _t20;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t20 =  *0x792118; // 0x51a5a
                                                					_t11 =  *0x79e124; // 0x51a5e
                                                					if(_t20 >= _t11) {
                                                						_t20 = _t11;
                                                					}
                                                					wsprintfA( &_v68, "verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                					SetWindowTextA(_a4,  &_v68);
                                                					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402dc7
                                                0x00402dd5
                                                0x00402ddb
                                                0x00402ddb
                                                0x00402de9
                                                0x00402deb
                                                0x00402df1
                                                0x00402df8
                                                0x00402dfa
                                                0x00402dfa
                                                0x00402e10
                                                0x00402e20
                                                0x00402e32
                                                0x00402e32
                                                0x00402e3a

                                                APIs
                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DD5
                                                • MulDiv.KERNEL32(00051A5A,00000064,00051A5E), ref: 00402E00
                                                • wsprintfA.USER32 ref: 00402E10
                                                • SetWindowTextA.USER32(?,?), ref: 00402E20
                                                • SetDlgItemTextA.USER32 ref: 00402E32
                                                Strings
                                                • verifying installer: %d%%, xrefs: 00402E0A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: verifying installer: %d%%
                                                • API String ID: 1451636040-82062127
                                                • Opcode ID: 0d8e9bd33d69446e06833ca67107590e0434e761be11da362e4462339046e7f4
                                                • Instruction ID: 5b578c44cce9eb850d5b1a327d08a3d6af9bf3f213875045bca18d45615f3dab
                                                • Opcode Fuzzy Hash: 0d8e9bd33d69446e06833ca67107590e0434e761be11da362e4462339046e7f4
                                                • Instruction Fuzzy Hash: 6601447064020DFBEF109F60DE09EAE3769AB04304F00803AFA06A51D0DBB899519B5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004027DF(int __ebx, void* __eflags) {
                                                				void* _t26;
                                                				long _t31;
                                                				int _t45;
                                                				void* _t49;
                                                				void* _t51;
                                                				void* _t54;
                                                				void* _t55;
                                                				void* _t56;
                                                
                                                				_t45 = __ebx;
                                                				 *((intOrPtr*)(_t56 - 0xc)) = 0xfffffd66;
                                                				_t50 = E00402BCE(0xfffffff0);
                                                				 *(_t56 - 0x78) = _t23;
                                                				if(E00405AD9(_t50) == 0) {
                                                					E00402BCE(0xffffffed);
                                                				}
                                                				E00405C48(_t50);
                                                				_t26 = E00405C6D(_t50, 0x40000000, 2);
                                                				 *(_t56 + 8) = _t26;
                                                				if(_t26 != 0xffffffff) {
                                                					_t31 =  *0x7a2f78; // 0x30c00
                                                					 *(_t56 - 0x30) = _t31;
                                                					_t49 = GlobalAlloc(0x40, _t31);
                                                					if(_t49 != _t45) {
                                                						E004032DD(_t45);
                                                						E004032C7(_t49,  *(_t56 - 0x30));
                                                						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                						 *(_t56 - 0x38) = _t54;
                                                						if(_t54 != _t45) {
                                                							E004030D8( *((intOrPtr*)(_t56 - 0x24)), _t45, _t54,  *(_t56 - 0x20));
                                                							while( *_t54 != _t45) {
                                                								_t47 =  *_t54;
                                                								_t55 = _t54 + 8;
                                                								 *(_t56 - 0x8c) =  *_t54;
                                                								E00405C28( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                								_t54 = _t55 +  *(_t56 - 0x8c);
                                                							}
                                                							GlobalFree( *(_t56 - 0x38));
                                                						}
                                                						E00405D14( *(_t56 + 8), _t49,  *(_t56 - 0x30));
                                                						GlobalFree(_t49);
                                                						 *((intOrPtr*)(_t56 - 0xc)) = E004030D8(0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                					}
                                                					CloseHandle( *(_t56 + 8));
                                                				}
                                                				_t51 = 0xfffffff3;
                                                				if( *((intOrPtr*)(_t56 - 0xc)) < _t45) {
                                                					_t51 = 0xffffffef;
                                                					DeleteFileA( *(_t56 - 0x78));
                                                					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                				}
                                                				_push(_t51);
                                                				E00401423();
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t56 - 4));
                                                				return 0;
                                                			}











                                                0x004027df
                                                0x004027e1
                                                0x004027ed
                                                0x004027f0
                                                0x004027fa
                                                0x004027fe
                                                0x004027fe
                                                0x00402804
                                                0x00402811
                                                0x00402819
                                                0x0040281c
                                                0x00402822
                                                0x00402830
                                                0x00402835
                                                0x00402839
                                                0x0040283c
                                                0x00402845
                                                0x00402851
                                                0x00402855
                                                0x00402858
                                                0x00402862
                                                0x00402887
                                                0x00402869
                                                0x0040286e
                                                0x00402876
                                                0x0040287c
                                                0x00402881
                                                0x00402881
                                                0x0040288e
                                                0x0040288e
                                                0x0040289b
                                                0x004028a1
                                                0x004028b3
                                                0x004028b3
                                                0x004028b9
                                                0x004028b9
                                                0x004028c4
                                                0x004028c5
                                                0x004028c9
                                                0x004028cd
                                                0x004028d3
                                                0x004028d3
                                                0x004028da
                                                0x004022dd
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,00030C00,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402833
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 0040284F
                                                • GlobalFree.KERNEL32 ref: 0040288E
                                                • GlobalFree.KERNEL32 ref: 004028A1
                                                • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 004028B9
                                                • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004028CD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: 5755665d5a07ff276816291a20f7fda962d058b8d5726ef8cf218c2b9027c82a
                                                • Instruction ID: 541bef3258e2720658000fa94f276f2b73ea2b938264a1111491e3e624c892cf
                                                • Opcode Fuzzy Hash: 5755665d5a07ff276816291a20f7fda962d058b8d5726ef8cf218c2b9027c82a
                                                • Instruction Fuzzy Hash: BA21A072800128BBDF217FA5CE48DAE7E79EF05324F20423EF551762D1C67949418FA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E73541837(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v52;
                                                				void _t45;
                                                				void _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				signed int _t57;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				signed int _t60;
                                                				signed int _t61;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t69;
                                                				void* _t70;
                                                				void* _t71;
                                                				signed int _t77;
                                                				void* _t81;
                                                				signed int _t83;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				signed int _t90;
                                                				void* _t101;
                                                
                                                				_t85 = __edx;
                                                				 *0x7354405c = _a8;
                                                				_t77 = 0;
                                                				 *0x73544060 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E7354123B();
                                                				_t90 = E735412FE(_t42);
                                                				_t87 = _t85;
                                                				_t81 = E7354123B();
                                                				_a8 = _t81;
                                                				_t45 =  *_t81;
                                                				if(_t45 != 0x7e && _t45 != 0x21) {
                                                					_a16 = E7354123B();
                                                					_t77 = E735412FE(_t74);
                                                					_v12 = _t85;
                                                					GlobalFree(_a16);
                                                					_t81 = _a8;
                                                				}
                                                				_t46 =  *_t81;
                                                				_t101 = _t46 - 0x2f;
                                                				if(_t101 > 0) {
                                                					_t47 = _t46 - 0x3c;
                                                					__eflags = _t47;
                                                					if(_t47 == 0) {
                                                						__eflags =  *((char*)(_t81 + 1)) - 0x3c;
                                                						if( *((char*)(_t81 + 1)) != 0x3c) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags > 0) {
                                                								L56:
                                                								_t48 = 0;
                                                								__eflags = 0;
                                                								L57:
                                                								asm("cdq");
                                                								L58:
                                                								_t90 = _t48;
                                                								_t87 = _t85;
                                                								L59:
                                                								E73541429(_t85, _t90, _t87,  &_v52);
                                                								E73541266( &_v52);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L49:
                                                								__eflags = 0;
                                                								L50:
                                                								_t48 = 1;
                                                								goto L57;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 < _t77) {
                                                								goto L49;
                                                							}
                                                							goto L56;
                                                						}
                                                						_t85 = _t87;
                                                						_t48 = E73542EF0(_t90, _t77, _t85);
                                                						goto L58;
                                                					}
                                                					_t57 = _t47 - 1;
                                                					__eflags = _t57;
                                                					if(_t57 == 0) {
                                                						__eflags = _t90 - _t77;
                                                						if(_t90 != _t77) {
                                                							goto L56;
                                                						}
                                                						__eflags = _t87 - _v12;
                                                						if(_t87 != _v12) {
                                                							goto L56;
                                                						}
                                                						goto L49;
                                                					}
                                                					_t58 = _t57 - 1;
                                                					__eflags = _t58;
                                                					if(_t58 == 0) {
                                                						__eflags =  *((char*)(_t81 + 1)) - 0x3e;
                                                						if( *((char*)(_t81 + 1)) != 0x3e) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L56;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L49;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 <= _t77) {
                                                								goto L56;
                                                							}
                                                							goto L49;
                                                						}
                                                						__eflags =  *((char*)(_t81 + 2)) - 0x3e;
                                                						_t85 = _t87;
                                                						_t59 = _t90;
                                                						_t83 = _t77;
                                                						if( *((char*)(_t81 + 2)) != 0x3e) {
                                                							_t48 = E73542F10(_t59, _t83, _t85);
                                                						} else {
                                                							_t48 = E73542F40(_t59, _t83, _t85);
                                                						}
                                                						goto L58;
                                                					}
                                                					_t60 = _t58 - 0x20;
                                                					__eflags = _t60;
                                                					if(_t60 == 0) {
                                                						_t90 = _t90 ^ _t77;
                                                						_t87 = _t87 ^ _v12;
                                                						goto L59;
                                                					}
                                                					_t61 = _t60 - 0x1e;
                                                					__eflags = _t61;
                                                					if(_t61 == 0) {
                                                						__eflags =  *((char*)(_t81 + 1)) - 0x7c;
                                                						if( *((char*)(_t81 + 1)) != 0x7c) {
                                                							_t90 = _t90 | _t77;
                                                							_t87 = _t87 | _v12;
                                                							goto L59;
                                                						}
                                                						__eflags = _t90 | _t87;
                                                						if((_t90 | _t87) != 0) {
                                                							goto L49;
                                                						}
                                                						__eflags = _t77 | _v12;
                                                						if((_t77 | _v12) != 0) {
                                                							goto L49;
                                                						}
                                                						goto L56;
                                                					}
                                                					__eflags = _t61 == 0;
                                                					if(_t61 == 0) {
                                                						_t90 =  !_t90;
                                                						_t87 =  !_t87;
                                                					}
                                                					goto L59;
                                                				}
                                                				if(_t101 == 0) {
                                                					L21:
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) != 0) {
                                                						_v24 = E73542D80(_t90, _t87, _t77, _v12);
                                                						_v20 = _t85;
                                                						_t48 = E73542E30(_t90, _t87, _t77, _v12);
                                                						_t81 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t48 = _t90;
                                                						_t85 = _t87;
                                                					}
                                                					__eflags =  *_t81 - 0x2f;
                                                					if( *_t81 != 0x2f) {
                                                						goto L58;
                                                					} else {
                                                						_t90 = _v24;
                                                						_t87 = _v20;
                                                						goto L59;
                                                					}
                                                				}
                                                				_t67 = _t46 - 0x21;
                                                				if(_t67 == 0) {
                                                					_t48 = 0;
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) != 0) {
                                                						goto L57;
                                                					}
                                                					goto L50;
                                                				}
                                                				_t68 = _t67 - 4;
                                                				if(_t68 == 0) {
                                                					goto L21;
                                                				}
                                                				_t69 = _t68 - 1;
                                                				if(_t69 == 0) {
                                                					__eflags =  *((char*)(_t81 + 1)) - 0x26;
                                                					if( *((char*)(_t81 + 1)) != 0x26) {
                                                						_t90 = _t90 & _t77;
                                                						_t87 = _t87 & _v12;
                                                						goto L59;
                                                					}
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) == 0) {
                                                						goto L56;
                                                					}
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) == 0) {
                                                						goto L56;
                                                					}
                                                					goto L49;
                                                				}
                                                				_t70 = _t69 - 4;
                                                				if(_t70 == 0) {
                                                					_t48 = E73542D40(_t90, _t87, _t77, _v12);
                                                					goto L58;
                                                				} else {
                                                					_t71 = _t70 - 1;
                                                					if(_t71 == 0) {
                                                						_t90 = _t90 + _t77;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t71 == 0) {
                                                							_t90 = _t90 - _t77;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L59;
                                                				}
                                                			}





























                                                0x73541837
                                                0x73541841
                                                0x7354184a
                                                0x7354184d
                                                0x73541852
                                                0x7354185b
                                                0x73541864
                                                0x73541866
                                                0x7354186d
                                                0x7354186f
                                                0x73541872
                                                0x73541876
                                                0x73541882
                                                0x7354188b
                                                0x73541890
                                                0x73541893
                                                0x73541899
                                                0x73541899
                                                0x7354189c
                                                0x7354189f
                                                0x735418a2
                                                0x73541968
                                                0x73541968
                                                0x7354196b
                                                0x735419e5
                                                0x735419e9
                                                0x735419f8
                                                0x735419fb
                                                0x73541a03
                                                0x73541a03
                                                0x73541a03
                                                0x73541a05
                                                0x73541a05
                                                0x73541a06
                                                0x73541a06
                                                0x73541a08
                                                0x73541a0a
                                                0x73541a10
                                                0x73541a19
                                                0x73541a2a
                                                0x73541a35
                                                0x73541a35
                                                0x735419fd
                                                0x735419e0
                                                0x735419e0
                                                0x735419e2
                                                0x735419e2
                                                0x00000000
                                                0x735419e2
                                                0x735419ff
                                                0x73541a01
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541a01
                                                0x735419ed
                                                0x735419f1
                                                0x00000000
                                                0x735419f1
                                                0x7354196d
                                                0x7354196d
                                                0x7354196e
                                                0x735419d7
                                                0x735419d9
                                                0x00000000
                                                0x00000000
                                                0x735419db
                                                0x735419de
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x735419de
                                                0x73541970
                                                0x73541970
                                                0x73541971
                                                0x735419aa
                                                0x735419ae
                                                0x735419ca
                                                0x735419cd
                                                0x00000000
                                                0x00000000
                                                0x735419cf
                                                0x00000000
                                                0x00000000
                                                0x735419d1
                                                0x735419d3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x735419d5
                                                0x735419b0
                                                0x735419b4
                                                0x735419b6
                                                0x735419b8
                                                0x735419ba
                                                0x735419c3
                                                0x735419bc
                                                0x735419bc
                                                0x735419bc
                                                0x00000000
                                                0x735419ba
                                                0x73541973
                                                0x73541973
                                                0x73541976
                                                0x735419a3
                                                0x735419a5
                                                0x00000000
                                                0x735419a5
                                                0x73541978
                                                0x73541978
                                                0x7354197b
                                                0x7354198b
                                                0x7354198f
                                                0x7354199c
                                                0x7354199e
                                                0x00000000
                                                0x7354199e
                                                0x73541991
                                                0x73541993
                                                0x00000000
                                                0x00000000
                                                0x73541995
                                                0x73541998
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x7354199a
                                                0x7354197e
                                                0x7354197f
                                                0x73541985
                                                0x73541987
                                                0x73541987
                                                0x00000000
                                                0x7354197f
                                                0x735418a8
                                                0x73541920
                                                0x73541922
                                                0x73541925
                                                0x73541943
                                                0x73541946
                                                0x7354194c
                                                0x73541951
                                                0x73541927
                                                0x73541927
                                                0x7354192b
                                                0x7354192f
                                                0x73541931
                                                0x73541931
                                                0x73541954
                                                0x73541957
                                                0x00000000
                                                0x7354195d
                                                0x7354195d
                                                0x73541960
                                                0x00000000
                                                0x73541960
                                                0x73541957
                                                0x735418aa
                                                0x735418ad
                                                0x73541911
                                                0x73541913
                                                0x73541915
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x7354191b
                                                0x735418af
                                                0x735418b2
                                                0x00000000
                                                0x00000000
                                                0x735418b4
                                                0x735418b5
                                                0x735418eb
                                                0x735418ef
                                                0x73541907
                                                0x73541909
                                                0x00000000
                                                0x73541909
                                                0x735418f1
                                                0x735418f3
                                                0x00000000
                                                0x00000000
                                                0x735418f9
                                                0x735418fc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73541902
                                                0x735418b7
                                                0x735418ba
                                                0x735418e1
                                                0x00000000
                                                0x735418bc
                                                0x735418bc
                                                0x735418bd
                                                0x735418d1
                                                0x735418d3
                                                0x735418bf
                                                0x735418c1
                                                0x735418c7
                                                0x735418c9
                                                0x735418c9
                                                0x735418c1
                                                0x00000000
                                                0x735418bd

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.775640570.0000000073541000.00000020.00000001.01000000.00000005.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.775623192.0000000073540000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775656382.0000000073543000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775675016.0000000073545000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: b4acb627143ba0b08e6c4ce3334a952fb1a8f49eb5d6fd36cd2dc1912172b258
                                                • Instruction ID: 6c4e27b760572300152a7511353de029dd3e6ed3ace13cd9359678da8d0e16b0
                                                • Opcode Fuzzy Hash: b4acb627143ba0b08e6c4ce3334a952fb1a8f49eb5d6fd36cd2dc1912172b258
                                                • Instruction Fuzzy Hash: 91513C72D04258AFDB0E9FB6F54076DBFB9AB84245F3C245AD807E3184C631DB418791
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00401D65(void* __ebx, void* __edx) {
                                                				struct HWND__* _t30;
                                                				CHAR* _t38;
                                                				void* _t48;
                                                				void* _t53;
                                                				signed int _t55;
                                                				signed int _t58;
                                                				long _t61;
                                                				void* _t65;
                                                
                                                				_t53 = __ebx;
                                                				if(( *(_t65 - 0x1b) & 0x00000001) == 0) {
                                                					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x20));
                                                				} else {
                                                					E00402BAC(2);
                                                					 *((intOrPtr*)(__ebp - 0x38)) = __edx;
                                                				}
                                                				_t55 =  *(_t65 - 0x1c);
                                                				 *(_t65 + 8) = _t30;
                                                				_t58 = _t55 & 0x00000004;
                                                				 *(_t65 - 0xc) = _t55 & 0x00000003;
                                                				 *(_t65 - 0x34) = _t55 >> 0x1f;
                                                				 *(_t65 - 0x30) = _t55 >> 0x0000001e & 0x00000001;
                                                				if((_t55 & 0x00010000) == 0) {
                                                					_t38 =  *(_t65 - 0x24) & 0x0000ffff;
                                                				} else {
                                                					_t38 = E00402BCE(0x11);
                                                				}
                                                				 *(_t65 - 8) = _t38;
                                                				GetClientRect( *(_t65 + 8), _t65 - 0x84);
                                                				asm("sbb edi, edi");
                                                				_t61 = LoadImageA( ~_t58 &  *0x7a2f60,  *(_t65 - 8),  *(_t65 - 0xc),  *(_t65 - 0x7c) *  *(_t65 - 0x34),  *(_t65 - 0x78) *  *(_t65 - 0x30),  *(_t65 - 0x1c) & 0x0000fef0);
                                                				_t48 = SendMessageA( *(_t65 + 8), 0x172,  *(_t65 - 0xc), _t61);
                                                				if(_t48 != _t53 &&  *(_t65 - 0xc) == _t53) {
                                                					DeleteObject(_t48);
                                                				}
                                                				if( *((intOrPtr*)(_t65 - 0x28)) >= _t53) {
                                                					_push(_t61);
                                                					E00406032();
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t65 - 4));
                                                				return 0;
                                                			}











                                                0x00401d65
                                                0x00401d69
                                                0x00401d7e
                                                0x00401d6b
                                                0x00401d6d
                                                0x00401d73
                                                0x00401d73
                                                0x00401d84
                                                0x00401d87
                                                0x00401d91
                                                0x00401d94
                                                0x00401d9c
                                                0x00401dad
                                                0x00401db0
                                                0x00401dbb
                                                0x00401db2
                                                0x00401db4
                                                0x00401db4
                                                0x00401dbf
                                                0x00401dcc
                                                0x00401df3
                                                0x00401e02
                                                0x00401e10
                                                0x00401e18
                                                0x00401e20
                                                0x00401e20
                                                0x00401e29
                                                0x00401e2f
                                                0x004029a5
                                                0x004029a5
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: 40392f1eb7072ab94e38a578d4c48b342906e8e096f6e8c8612fbb26fff2dacf
                                                • Instruction ID: ebfb82876bdf2138dcddadba10df032a250d68975ffa4ffa2b6a0506bdc7ea5a
                                                • Opcode Fuzzy Hash: 40392f1eb7072ab94e38a578d4c48b342906e8e096f6e8c8612fbb26fff2dacf
                                                • Instruction Fuzzy Hash: 7F212872A00109AFCB05DFA4DD85AAEBBB5FB48300F24407EF905F62A1CB389941DB58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401C2E(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				CHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t61;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402BAC(3);
                                                				 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                				 *(_t64 - 8) = _t29;
                                                				_t30 = E00402BAC(4);
                                                				 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 8)) = E00402BCE(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402BCE(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t59 = E00402BCE();
                                                					_t32 = E00402BCE();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t59;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExA( *(_t64 - 8),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                					goto L10;
                                                				} else {
                                                					_t61 = E00402BAC();
                                                					 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                					_t41 = E00402BAC(2);
                                                					 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                					_t56 =  *(_t64 - 0x14) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0xc) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8), _t46, _t56, _t64 - 0xc);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                					_push( *(_t64 - 0xc));
                                                					E00406032();
                                                				}
                                                				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c2e
                                                0x00401c30
                                                0x00401c37
                                                0x00401c3a
                                                0x00401c3d
                                                0x00401c47
                                                0x00401c4b
                                                0x00401c4e
                                                0x00401c57
                                                0x00401c57
                                                0x00401c5a
                                                0x00401c5e
                                                0x00401c67
                                                0x00401c67
                                                0x00401c6a
                                                0x00401c6e
                                                0x00401c70
                                                0x00401cc5
                                                0x00401cc7
                                                0x00401cd0
                                                0x00401cd8
                                                0x00401cdb
                                                0x00401cdb
                                                0x00401ce4
                                                0x00000000
                                                0x00401c72
                                                0x00401c79
                                                0x00401c7b
                                                0x00401c7e
                                                0x00401c84
                                                0x00401c8b
                                                0x00401c8e
                                                0x00401cb6
                                                0x00401cea
                                                0x00401cea
                                                0x00401c90
                                                0x00401c9e
                                                0x00401ca6
                                                0x00401ca9
                                                0x00401ca9
                                                0x00401c8e
                                                0x00401ced
                                                0x00401cf0
                                                0x00401cf6
                                                0x004029a5
                                                0x004029a5
                                                0x00402a5d
                                                0x00402a69

                                                APIs
                                                • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: f0dd942a178f56fd373b290941ab0376cb77fac67056b85627442068a5db435e
                                                • Instruction ID: 5277f65d77addf964e4e112e3ca2bdcdb488fad455084b9b29b5161e7124752c
                                                • Opcode Fuzzy Hash: f0dd942a178f56fd373b290941ab0376cb77fac67056b85627442068a5db435e
                                                • Instruction Fuzzy Hash: 4C216071944208BEEB059FB5D98AAAE7FB5EF44304F20847FF502B61D1D6B88540DB28
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E004049A1(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v36;
                                                				char _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t21;
                                                				signed int _t22;
                                                				void* _t29;
                                                				void* _t31;
                                                				void* _t32;
                                                				void* _t41;
                                                				signed int _t43;
                                                				signed int _t47;
                                                				signed int _t50;
                                                				signed int _t51;
                                                				signed int _t53;
                                                
                                                				_t21 = _a16;
                                                				_t51 = _a12;
                                                				_t41 = 0xffffffdc;
                                                				if(_t21 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t22 = _t51;
                                                					if(_t51 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t41 = 0xffffffdd;
                                                					}
                                                					if(_t51 < 0x400) {
                                                						_t41 = 0xffffffde;
                                                					}
                                                					if(_t51 < 0xffff3333) {
                                                						_t50 = 0x14;
                                                						asm("cdq");
                                                						_t22 = 1 / _t50 + _t51;
                                                					}
                                                					_t23 = _t22 & 0x00ffffff;
                                                					_t53 = _t22 >> 0;
                                                					_t43 = 0xa;
                                                					_t47 = ((_t22 & 0x00ffffff) + _t23 * 4 + (_t22 & 0x00ffffff) + _t23 * 4 >> 0) % _t43;
                                                				} else {
                                                					_t53 = (_t21 << 0x00000020 | _t51) >> 0x14;
                                                					_t47 = 0;
                                                				}
                                                				_t29 = E00406167(_t41, _t47, _t53,  &_v36, 0xffffffdf);
                                                				_t31 = E00406167(_t41, _t47, _t53,  &_v68, _t41);
                                                				_t32 = E00406167(_t41, _t47, 0x79f568, 0x79f568, _a8);
                                                				wsprintfA(_t32 + lstrlenA(0x79f568), "%u.%u%s%s", _t53, _t47, _t31, _t29);
                                                				return SetDlgItemTextA( *0x7a2738, _a4, 0x79f568);
                                                			}



















                                                0x004049a7
                                                0x004049ac
                                                0x004049b4
                                                0x004049b5
                                                0x004049c2
                                                0x004049ca
                                                0x004049cb
                                                0x004049cd
                                                0x004049cf
                                                0x004049d1
                                                0x004049d4
                                                0x004049d4
                                                0x004049db
                                                0x004049e1
                                                0x004049e1
                                                0x004049e8
                                                0x004049ef
                                                0x004049f2
                                                0x004049f5
                                                0x004049f5
                                                0x004049f9
                                                0x00404a09
                                                0x00404a0b
                                                0x00404a0e
                                                0x004049b7
                                                0x004049b7
                                                0x004049be
                                                0x004049be
                                                0x00404a16
                                                0x00404a21
                                                0x00404a37
                                                0x00404a47
                                                0x00404a63

                                                APIs
                                                • lstrlenA.KERNEL32(0079F568,0079F568,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048BC,000000DF,00000000,00000400,?), ref: 00404A3F
                                                • wsprintfA.USER32 ref: 00404A47
                                                • SetDlgItemTextA.USER32 ref: 00404A5A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s
                                                • API String ID: 3540041739-3551169577
                                                • Opcode ID: ed987abf90c6e27c05c654f7c34a033b58f0c9b6cb29f4e6cc8d7c7430104512
                                                • Instruction ID: 2d600006130e1353e9717e04d579c0b21937dc8f48943746337f7f8a87e4f386
                                                • Opcode Fuzzy Hash: ed987abf90c6e27c05c654f7c34a033b58f0c9b6cb29f4e6cc8d7c7430104512
                                                • Instruction Fuzzy Hash: 5711B7B760412427DB00667D9C45EAF3298DB85378F250237FA66F71D2E978CC2242A9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405B5A(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				void* _t22;
                                                
                                                				E004060D4(0x7a0970, _a4);
                                                				_t21 = E00405B05(0x7a0970);
                                                				if(_t21 != 0) {
                                                					E004063AF(_t21);
                                                					if(( *0x7a2f7c & 0x00000080) == 0) {
                                                						L5:
                                                						_t22 = _t21 - 0x7a0970;
                                                						while(1) {
                                                							_t11 = lstrlenA(0x7a0970);
                                                							_push(0x7a0970);
                                                							if(_t11 <= _t22) {
                                                								break;
                                                							}
                                                							_t12 = E00406448();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405AB3(0x7a0970);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405A6C();
                                                						return 0 | GetFileAttributesA(??) != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}








                                                0x00405b66
                                                0x00405b71
                                                0x00405b75
                                                0x00405b7c
                                                0x00405b88
                                                0x00405b94
                                                0x00405b94
                                                0x00405bac
                                                0x00405bad
                                                0x00405bb4
                                                0x00405bb5
                                                0x00000000
                                                0x00000000
                                                0x00405b98
                                                0x00405b9f
                                                0x00405ba7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405b9f
                                                0x00405bb7
                                                0x00000000
                                                0x00405bcb
                                                0x00405b8a
                                                0x00405b8e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405b8e
                                                0x00405b77
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 004060D4: lstrcpynA.KERNEL32(?,?,00000400,004033F7,Resultatlst,NSIS Error,?,00000007,00000009,0000000B), ref: 004060E1
                                                  • Part of subcall function 00405B05: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,?,00405B71,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B13
                                                  • Part of subcall function 00405B05: CharNextA.USER32(00000000), ref: 00405B18
                                                  • Part of subcall function 00405B05: CharNextA.USER32(00000000), ref: 00405B2C
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nskAE13.tmp,00000000,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BAD
                                                • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,00000000,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74D0FA90,C:\Users\user\AppData\Local\Temp\), ref: 00405BBD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nskAE13.tmp
                                                • API String ID: 3248276644-2741840777
                                                • Opcode ID: 4efc29256ecc737a82cedd05a7c6237be84f99c24c6a7e1b03480747464f6d67
                                                • Instruction ID: 7cbc09aec6071699a8b6d0bfe618f446c080df756954f9e0a70e7bdf69c0a73f
                                                • Opcode Fuzzy Hash: 4efc29256ecc737a82cedd05a7c6237be84f99c24c6a7e1b03480747464f6d67
                                                • Instruction Fuzzy Hash: A6F0C825105D5516C622623A0C05E9F3A64CE8732871A063FF8A1B12D3DF3CB9439D6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405A6C(CHAR* _a4) {
                                                				CHAR* _t7;
                                                
                                                				_t7 = _a4;
                                                				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                					lstrcatA(_t7, 0x40a014);
                                                				}
                                                				return _t7;
                                                			}




                                                0x00405a6d
                                                0x00405a84
                                                0x00405a8c
                                                0x00405a8c
                                                0x00405a94

                                                APIs
                                                • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403312,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00405A72
                                                • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403312,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403537,?,00000007,00000009,0000000B), ref: 00405A7B
                                                • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405A8C
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A6C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-3916508600
                                                • Opcode ID: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                • Instruction ID: 34bed66953ae9f6d257ce18580ddfb03ef3f992d07e6ea95338c5d753b7bd418
                                                • Opcode Fuzzy Hash: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                • Instruction Fuzzy Hash: 47D0A7622456307BD20167154C05ECB19088F063047054036F541B2192C73C4C1187FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405B05(CHAR* _a4) {
                                                				CHAR* _t5;
                                                				char* _t7;
                                                				CHAR* _t9;
                                                				char _t10;
                                                				CHAR* _t11;
                                                				void* _t13;
                                                
                                                				_t11 = _a4;
                                                				_t9 = CharNextA(_t11);
                                                				_t5 = CharNextA(_t9);
                                                				_t10 =  *_t11;
                                                				if(_t10 == 0 ||  *_t9 != 0x3a || _t9[1] != 0x5c) {
                                                					if(_t10 != 0x5c || _t11[1] != _t10) {
                                                						L10:
                                                						return 0;
                                                					} else {
                                                						_t13 = 2;
                                                						while(1) {
                                                							_t13 = _t13 - 1;
                                                							_t7 = E00405A97(_t5, 0x5c);
                                                							if( *_t7 == 0) {
                                                								goto L10;
                                                							}
                                                							_t5 = _t7 + 1;
                                                							if(_t13 != 0) {
                                                								continue;
                                                							}
                                                							return _t5;
                                                						}
                                                						goto L10;
                                                					}
                                                				} else {
                                                					return CharNextA(_t5);
                                                				}
                                                			}









                                                0x00405b0e
                                                0x00405b15
                                                0x00405b18
                                                0x00405b1a
                                                0x00405b1e
                                                0x00405b33
                                                0x00405b52
                                                0x00000000
                                                0x00405b3a
                                                0x00405b3c
                                                0x00405b3d
                                                0x00405b40
                                                0x00405b41
                                                0x00405b49
                                                0x00000000
                                                0x00000000
                                                0x00405b4b
                                                0x00405b4e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405b4e
                                                0x00000000
                                                0x00405b3d
                                                0x00405b2b
                                                0x00000000
                                                0x00405b2c

                                                APIs
                                                • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,?,00405B71,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,C:\Users\user\AppData\Local\Temp\nskAE13.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004058BC,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B13
                                                • CharNextA.USER32(00000000), ref: 00405B18
                                                • CharNextA.USER32(00000000), ref: 00405B2C
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\nskAE13.tmp, xrefs: 00405B06
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CharNext
                                                • String ID: C:\Users\user\AppData\Local\Temp\nskAE13.tmp
                                                • API String ID: 3213498283-3340837358
                                                • Opcode ID: 1e979eba324918ca677e02d4c6d61fe282ba8a8b0f982e42ab73b577f73820d9
                                                • Instruction ID: 64857a031f8c29d5ad2cb6748f8602f3023039c2fddfbd8d295625c88611b6e1
                                                • Opcode Fuzzy Hash: 1e979eba324918ca677e02d4c6d61fe282ba8a8b0f982e42ab73b577f73820d9
                                                • Instruction Fuzzy Hash: 90F0C251905F646AFF2266640C54B67ABA8CF56350F18407BD280B72C2C27878448FAA
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402E3D(intOrPtr _a4) {
                                                				long _t2;
                                                				struct HWND__* _t3;
                                                				struct HWND__* _t6;
                                                
                                                				if(_a4 == 0) {
                                                					__eflags =  *0x79e120; // 0x0
                                                					if(__eflags == 0) {
                                                						_t2 = GetTickCount();
                                                						__eflags = _t2 -  *0x7a2f70;
                                                						if(_t2 >  *0x7a2f70) {
                                                							_t3 = CreateDialogParamA( *0x7a2f60, 0x6f, 0, E00402DBA, 0);
                                                							 *0x79e120 = _t3;
                                                							return ShowWindow(_t3, 5);
                                                						}
                                                						return _t2;
                                                					} else {
                                                						return E00406519(0);
                                                					}
                                                				} else {
                                                					_t6 =  *0x79e120; // 0x0
                                                					if(_t6 != 0) {
                                                						_t6 = DestroyWindow(_t6);
                                                					}
                                                					 *0x79e120 = 0;
                                                					return _t6;
                                                				}
                                                			}






                                                0x00402e44
                                                0x00402e5e
                                                0x00402e64
                                                0x00402e6e
                                                0x00402e74
                                                0x00402e7a
                                                0x00402e8b
                                                0x00402e94
                                                0x00000000
                                                0x00402e99
                                                0x00402ea0
                                                0x00402e66
                                                0x00402e6d
                                                0x00402e6d
                                                0x00402e46
                                                0x00402e46
                                                0x00402e4d
                                                0x00402e50
                                                0x00402e50
                                                0x00402e56
                                                0x00402e5d
                                                0x00402e5d

                                                APIs
                                                • DestroyWindow.USER32(00000000,00000000,0040301B,00000001), ref: 00402E50
                                                • GetTickCount.KERNEL32 ref: 00402E6E
                                                • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402E8B
                                                • ShowWindow.USER32(00000000,00000005), ref: 00402E99
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                • String ID:
                                                • API String ID: 2102729457-0
                                                • Opcode ID: 2c4addb43d5c00204abaef2ddcbdcde683c8282d51b9ea1b9effed1c6012b8ed
                                                • Instruction ID: 07a7c2fcb6e55b04e3e3d34d53389a9772e5beadce82dbb6bf9e24f56b5acc78
                                                • Opcode Fuzzy Hash: 2c4addb43d5c00204abaef2ddcbdcde683c8282d51b9ea1b9effed1c6012b8ed
                                                • Instruction Fuzzy Hash: 91F05E30481624EFC621AB64FE0CA9B7B64BB44B41711893FF085B12F8C77808828BDC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403852() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x79e52c; // 0x964d10
                                                				_t3 = E00403837(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x79e52c =  *0x79e52c & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x00403853
                                                0x0040385b
                                                0x00403862
                                                0x00403865
                                                0x00403865
                                                0x00403867
                                                0x0040386c
                                                0x00403873
                                                0x00403879
                                                0x0040387d
                                                0x0040387e
                                                0x00403886

                                                APIs
                                                • FreeLibrary.KERNEL32(?,74D0FA90,00000000,C:\Users\user\AppData\Local\Temp\,0040382A,00403644,?,?,00000007,00000009,0000000B), ref: 0040386C
                                                • GlobalFree.KERNEL32 ref: 00403873
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403852
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-3916508600
                                                • Opcode ID: bdac3d50bedc405d14197a73e0b52ba201dc392026dc5281ea4620f547822cc0
                                                • Instruction ID: a47bf4f3c2a96a327e4b4819c0cefa3b0cf6e53b08830cce55d404a8342abc97
                                                • Opcode Fuzzy Hash: bdac3d50bedc405d14197a73e0b52ba201dc392026dc5281ea4620f547822cc0
                                                • Instruction Fuzzy Hash: 22E01D3350112057C6616F55EE0475977AD5F49B26F06806BF880773514774AC534FDC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405AB3(char* _a4) {
                                                				char* _t3;
                                                				char* _t5;
                                                
                                                				_t5 = _a4;
                                                				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                				while( *_t3 != 0x5c) {
                                                					_t3 = CharPrevA(_t5, _t3);
                                                					if(_t3 > _t5) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				 *_t3 =  *_t3 & 0x00000000;
                                                				return  &(_t3[1]);
                                                			}





                                                0x00405ab4
                                                0x00405abe
                                                0x00405ac0
                                                0x00405ac7
                                                0x00405acf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405acf
                                                0x00405ad1
                                                0x00405ad6

                                                APIs
                                                • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\6culQoI97a.exe,C:\Users\user\Desktop\6culQoI97a.exe,80000000,00000003), ref: 00405AB9
                                                • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\6culQoI97a.exe,C:\Users\user\Desktop\6culQoI97a.exe,80000000,00000003), ref: 00405AC7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrlen
                                                • String ID: C:\Users\user\Desktop
                                                • API String ID: 2709904686-1669384263
                                                • Opcode ID: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                • Instruction ID: b470c799eb173815a0b66f2a5ec0288490d136ddbfbfb3d8272f9cf217b16711
                                                • Opcode Fuzzy Hash: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                • Instruction Fuzzy Hash: C5D0A7635089706FE303A2108C44B9F6A48DF17300F1D4462F081A2191C6784C428BFD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E735410E0(void* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				char* _t17;
                                                				char _t19;
                                                				void* _t20;
                                                				void* _t24;
                                                				void* _t27;
                                                				void* _t31;
                                                				void* _t37;
                                                				void* _t39;
                                                				void* _t40;
                                                				signed int _t43;
                                                				void* _t52;
                                                				char* _t53;
                                                				char* _t55;
                                                				void* _t56;
                                                				void* _t58;
                                                
                                                				 *0x7354405c = _a8;
                                                				 *0x73544060 = _a16;
                                                				 *0x73544064 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x73544038, E73541556, _t52);
                                                				_t43 =  *0x7354405c +  *0x7354405c * 4 << 2;
                                                				_t17 = E7354123B();
                                                				_a8 = _t17;
                                                				_t53 = _t17;
                                                				if( *_t17 == 0) {
                                                					L16:
                                                					return GlobalFree(_a8);
                                                				} else {
                                                					do {
                                                						_t19 =  *_t53;
                                                						_t55 = _t53 + 1;
                                                						_t58 = _t19 - 0x6c;
                                                						if(_t58 > 0) {
                                                							_t20 = _t19 - 0x70;
                                                							if(_t20 == 0) {
                                                								L12:
                                                								_t53 = _t55 + 1;
                                                								_t24 = E73541266(E735412AD( *_t55 - 0x30));
                                                								L13:
                                                								GlobalFree(_t24);
                                                								goto L14;
                                                							}
                                                							_t27 = _t20;
                                                							if(_t27 == 0) {
                                                								L10:
                                                								_t53 = _t55 + 1;
                                                								_t24 = E735412D1( *_t55 - 0x30, E7354123B());
                                                								goto L13;
                                                							}
                                                							L7:
                                                							if(_t27 == 1) {
                                                								_t31 = GlobalAlloc(0x40, _t43 + 4);
                                                								 *_t31 =  *0x73544030;
                                                								 *0x73544030 = _t31;
                                                								E73541508(_t31 + 4,  *0x73544064, _t43);
                                                								_t56 = _t56 + 0xc;
                                                							}
                                                							goto L14;
                                                						}
                                                						if(_t58 == 0) {
                                                							L17:
                                                							_t34 =  *0x73544030;
                                                							if( *0x73544030 != 0) {
                                                								E73541508( *0x73544064, _t34 + 4, _t43);
                                                								_t37 =  *0x73544030;
                                                								_t56 = _t56 + 0xc;
                                                								GlobalFree(_t37);
                                                								 *0x73544030 =  *_t37;
                                                							}
                                                							goto L14;
                                                						}
                                                						_t39 = _t19 - 0x4c;
                                                						if(_t39 == 0) {
                                                							goto L17;
                                                						}
                                                						_t40 = _t39 - 4;
                                                						if(_t40 == 0) {
                                                							 *_t55 =  *_t55 + 0xa;
                                                							goto L12;
                                                						}
                                                						_t27 = _t40;
                                                						if(_t27 == 0) {
                                                							 *_t55 =  *_t55 + 0xa;
                                                							goto L10;
                                                						}
                                                						goto L7;
                                                						L14:
                                                					} while ( *_t53 != 0);
                                                					goto L16;
                                                				}
                                                			}


















                                                0x735410e7
                                                0x735410ef
                                                0x73541103
                                                0x7354110b
                                                0x73541116
                                                0x73541119
                                                0x73541121
                                                0x73541124
                                                0x73541126
                                                0x735411c4
                                                0x735411d0
                                                0x7354112c
                                                0x7354112d
                                                0x7354112d
                                                0x73541130
                                                0x73541131
                                                0x73541134
                                                0x73541203
                                                0x73541206
                                                0x7354119e
                                                0x735411a4
                                                0x735411ac
                                                0x735411b1
                                                0x735411b4
                                                0x00000000
                                                0x735411b4
                                                0x73541209
                                                0x7354120a
                                                0x73541186
                                                0x7354118c
                                                0x73541194
                                                0x00000000
                                                0x73541194
                                                0x73541152
                                                0x73541153
                                                0x7354115b
                                                0x73541168
                                                0x73541170
                                                0x73541179
                                                0x7354117e
                                                0x7354117e
                                                0x00000000
                                                0x73541153
                                                0x7354113a
                                                0x735411d1
                                                0x735411d1
                                                0x735411d8
                                                0x735411e5
                                                0x735411ea
                                                0x735411ef
                                                0x735411f5
                                                0x735411fb
                                                0x735411fb
                                                0x00000000
                                                0x735411d8
                                                0x73541140
                                                0x73541143
                                                0x00000000
                                                0x00000000
                                                0x73541149
                                                0x7354114c
                                                0x7354119b
                                                0x00000000
                                                0x7354119b
                                                0x7354114f
                                                0x73541150
                                                0x73541183
                                                0x00000000
                                                0x73541183
                                                0x00000000
                                                0x735411ba
                                                0x735411ba
                                                0x00000000
                                                0x735411c3

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.775640570.0000000073541000.00000020.00000001.01000000.00000005.sdmp, Offset: 73540000, based on PE: true
                                                • Associated: 00000000.00000002.775623192.0000000073540000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775656382.0000000073543000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000000.00000002.775675016.0000000073545000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_73540000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 6ed5670f70205725c6300bc8a819ae8fdc4c16feac8f69468403e5b758e072ca
                                                • Instruction ID: 31349e0ab69c7bf2129c03307d3ae7dbddde5fe79b2ed49006f3dc8650cc85a6
                                                • Opcode Fuzzy Hash: 6ed5670f70205725c6300bc8a819ae8fdc4c16feac8f69468403e5b758e072ca
                                                • Instruction Fuzzy Hash: 863192B25042949FE70DEF66F948F657FF8EB45280B382516E84ECB254D7349A12CB10
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405BD2(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405be2
                                                0x00405be4
                                                0x00405be7
                                                0x00405c13
                                                0x00405bec
                                                0x00405bf5
                                                0x00405bfa
                                                0x00405c05
                                                0x00405c08
                                                0x00405c24
                                                0x00405c0a
                                                0x00405c11
                                                0x00000000
                                                0x00405c11
                                                0x00405c1d
                                                0x00405c21
                                                0x00405c21
                                                0x00405c1b
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BE2
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BFA
                                                • CharNextA.USER32(00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C0B
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405E2D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C14
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.773433801.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.773416624.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773455110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773469871.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.773986017.000000000077B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774044065.0000000000780000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774054402.0000000000785000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774061186.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774350022.00000000007A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774390139.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774440818.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774458694.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.774505685.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_6culQoI97a.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                • Instruction ID: c18a7a17a862b3ccaab34bb7c38a9d703f10cc619688c1102a12456a902c3210
                                                • Opcode Fuzzy Hash: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                • Instruction Fuzzy Hash: 65F0F631208914FFDB12DFA4DD40D9EBBB8EF56354B2540B9E840FB210D674EE019BA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%